Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-0266
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux Kernel |
Version: 4.14 |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-03-30
Due date: 2023-04-20
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4; https://nvd.nist.gov/vuln/detail/CVE-2023-0266
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:44.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-0266", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T15:07:49.761602Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-03-30", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-0266" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T15:11:29.784Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "ALSA pcm", "product": "Linux Kernel", "repo": "https://git.kernel.org", "vendor": "Linux", "versions": [ { "lessThan": "56b88b50565cd8b946a2d00b0c83927b7ebb055e", "status": "affected", "version": "4.14", "versionType": "git" } ] } ], "datePublic": "2023-01-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u0026nbsp;56b88b50565cd8b946a2d00b0c83927b7ebb055e\u003c/span\u003e\u003cbr\u003e" } ], "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-03T13:06:14.455Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2023-0266", "datePublished": "2023-01-30T13:09:32.141Z", "dateReserved": "2023-01-13T07:58:13.390Z", "dateUpdated": "2025-02-13T16:38:54.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2023-0266", "cwes": "[\"CWE-416\"]", "dateAdded": "2023-03-30", "dueDate": "2023-04-20", "knownRansomwareCampaignUse": "Unknown", "notes": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4; https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user.", "vendorProject": "Linux", "vulnerabilityName": "Linux Kernel Use-After-Free Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-0266\",\"sourceIdentifier\":\"[email protected]\",\"published\":\"2023-01-30T14:15:10.500\",\"lastModified\":\"2025-03-14T15:17:35.193\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de Use-After-Free en el paquete ALSA PCM en el kernel de Linux. A SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 le faltan bloqueos que se pueden usar en un Use-After-Free que puede resultar en una escalada de privilegios para obtener acceso al anillo 0 por parte del usuario del sistema. Recomendamos actualizar al commit anterior 56b88b50565cd8b946a2d00b0c83927b7ebb055e\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"[email protected]\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H\",\"baseScore\":7.9,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0},{\"source\":\"[email protected]\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"cisaExploitAdd\":\"2023-03-30\",\"cisaActionDue\":\"2023-04-20\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Linux Kernel Use-After-Free Vulnerability\",\"weaknesses\":[{\"source\":\"[email protected]\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"[email protected]\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14\",\"versionEndExcluding\":\"4.14.303\",\"matchCriteriaId\":\"E245BC6C-44BD-47D1-A03D-9FE1F29BB25A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.270\",\"matchCriteriaId\":\"AE8904A3-99BE-4E49-9682-1F90A6373F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.229\",\"matchCriteriaId\":\"A0C0D95E-414A-445E-941B-3EF6A4D3A093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.163\",\"matchCriteriaId\":\"D05D31FC-BD74-4F9E-B1D8-9CED62BE6F65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.88\",\"matchCriteriaId\":\"D71B7395-3263-46DE-9341-53C437B49ADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.6\",\"matchCriteriaId\":\"04212AC4-FF1E-4F38-8AE9-53E2A69A00DC\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4\",\"source\":\"[email protected]\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1\",\"source\":\"[email protected]\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"[email protected]\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T05:02:44.150Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-0266\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-29T15:07:49.761602Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2023-03-30\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-0266\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-29T15:07:37.691Z\"}}], \"cna\": {\"title\": \"Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"impacts\": [{\"capecId\": \"CAPEC-233\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-233 Privilege Escalation\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 7.9, \"attackVector\": \"ADJACENT_NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://git.kernel.org\", \"vendor\": \"Linux\", \"product\": \"Linux Kernel\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.14\", \"lessThan\": \"56b88b50565cd8b946a2d00b0c83927b7ebb055e\", \"versionType\": \"git\"}], \"packageName\": \"ALSA pcm\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2023-01-13T00:00:00.000Z\", \"references\": [{\"url\": \"https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4\"}, {\"url\": \"https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u0026nbsp;56b88b50565cd8b946a2d00b0c83927b7ebb055e\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"shortName\": \"Google\", \"dateUpdated\": \"2023-05-03T13:06:14.455Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-0266\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T16:38:54.380Z\", \"dateReserved\": \"2023-01-13T07:58:13.390Z\", \"assignerOrgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"datePublished\": \"2023-01-30T13:09:32.141Z\", \"assignerShortName\": \"Google\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
RHSA-2023:1470
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880)\n\n* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)\n\n* kernel-rt-debug: WARNING: possible circular locking dependency detected (\u0026n-\u003elist_lock-\u003e\u0026p-\u003epi_lock-\u003e\u0026lock-\u003ewait_lock) (BZ#2160614)\n\n* Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105)\n\n* RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)\n\n* libgpiod doesn\u0027t seem to work with Interphase gpiochip (BZ#2166956)\n\n* Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227)\n\nEnhancement(s):\n\n* IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304)\n\n* Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1470", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1470.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-06T14:49:05+00:00", "generator": { "date": "2025-02-06T14:49:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1470", "initial_release_date": "2023-03-27T08:33:01+00:00", "revision_history": [ { "date": "2023-03-27T08:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1435
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1435", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1435.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:25:46+00:00", "generator": { "date": "2025-02-28T01:25:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1435", "initial_release_date": "2023-03-23T09:06:56+00:00", "revision_history": [ { "date": "2023-03-23T09:06:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T09:06:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:25:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1584
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)\n\n* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1584", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1584.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:27:03+00:00", "generator": { "date": "2024-11-15T13:27:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1584", "initial_release_date": "2023-04-04T09:08:03+00:00", "revision_history": [ { "date": "2023-04-04T09:08:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:08:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1471
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1471", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1471.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:49:13+00:00", "generator": { "date": "2025-02-06T14:49:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1471", "initial_release_date": "2023-03-27T08:15:32+00:00", "revision_history": [ { "date": "2023-03-27T08:15:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:15:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1469
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z3 Batch (BZ#2170460)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1469", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1469.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:48:57+00:00", "generator": { "date": "2025-02-06T14:48:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1469", "initial_release_date": "2023-03-27T08:13:52+00:00", "revision_history": [ { "date": "2023-03-27T08:13:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:13:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:48:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1584
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)\n\n* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1584", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1584.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:04+00:00", "generator": { "date": "2025-02-28T01:26:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1584", "initial_release_date": "2023-04-04T09:08:03+00:00", "revision_history": [ { "date": "2023-04-04T09:08:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:08:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1556
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2165124)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async) (BZ#2183403)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1556", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1556.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:27:13+00:00", "generator": { "date": "2024-11-15T13:27:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1556", "initial_release_date": "2023-04-04T06:55:29+00:00", "revision_history": [ { "date": "2023-04-04T06:55:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:55:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023_1202
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can\u0027t be done (Rainier) (BZ#2107480)\n\n* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158816)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)\n\n* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)\n\n* [RHEL 9] FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot. (BZ#2167762)\n\nEnhancement(s):\n\n* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1202", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1202.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T21:24:42+00:00", "generator": { "date": "2024-11-22T21:24:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1202", "initial_release_date": "2023-03-14T13:57:24+00:00", "revision_history": [ { "date": "2023-03-14T13:57:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:24:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1660
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1660", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1660.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T13:28:44+00:00", "generator": { "date": "2024-11-15T13:28:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1660", "initial_release_date": "2023-04-05T13:50:35+00:00", "revision_history": [ { "date": "2023-04-05T13:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:28:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1470
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880)\n\n* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)\n\n* kernel-rt-debug: WARNING: possible circular locking dependency detected (\u0026n-\u003elist_lock-\u003e\u0026p-\u003epi_lock-\u003e\u0026lock-\u003ewait_lock) (BZ#2160614)\n\n* Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105)\n\n* RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)\n\n* libgpiod doesn\u0027t seem to work with Interphase gpiochip (BZ#2166956)\n\n* Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227)\n\nEnhancement(s):\n\n* IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304)\n\n* Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1470", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1470.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T13:27:07+00:00", "generator": { "date": "2024-11-15T13:27:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1470", "initial_release_date": "2023-03-27T08:33:01+00:00", "revision_history": [ { "date": "2023-03-27T08:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1662
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1662", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1662.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T13:28:25+00:00", "generator": { "date": "2024-11-15T13:28:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1662", "initial_release_date": "2023-04-05T13:50:38+00:00", "revision_history": [ { "date": "2023-04-05T13:50:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:28:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
RHSA-2023:1559
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* iavf: Fix updating statistics (BZ#2142509)\n\n* RHEL8.4: Backport the new cgroup slab memory controller in v.5.9 (BZ#2164636)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166371)\n\n* RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1559", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1559.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:12+00:00", "generator": { "date": "2025-02-28T01:26:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1559", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1662
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1662", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1662.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:16+00:00", "generator": { "date": "2025-02-06T14:50:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1662", "initial_release_date": "2023-04-05T13:50:38+00:00", "revision_history": [ { "date": "2023-04-05T13:50:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
RHSA-2023:1588
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1588", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1588.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-02-06T14:50:02+00:00", "generator": { "date": "2025-02-06T14:50:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1588", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1590
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1590", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1590.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T13:28:16+00:00", "generator": { "date": "2024-11-15T13:28:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1590", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:28:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1566
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1566", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1566.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-28T01:26:24+00:00", "generator": { "date": "2025-02-28T01:26:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1566", "initial_release_date": "2023-04-04T09:28:26+00:00", "revision_history": [ { "date": "2023-04-04T09:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1557
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/kexec: fix ipl report address for kdump (BZ#2166298)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166370)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167642)\n\n* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2167712)\n\n* Backport Request for locking/rwsem commits (BZ#2170941)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172552)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1557", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1557.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:27:21+00:00", "generator": { "date": "2024-11-15T13:27:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1557", "initial_release_date": "2023-04-04T07:06:05+00:00", "revision_history": [ { "date": "2023-04-04T07:06:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T07:06:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023_1435
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1435", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1435.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-22T21:24:54+00:00", "generator": { "date": "2024-11-22T21:24:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1435", "initial_release_date": "2023-03-23T09:06:56+00:00", "revision_history": [ { "date": "2023-03-23T09:06:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T09:06:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:24:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1584
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)\n\n* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1584", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1584.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:04+00:00", "generator": { "date": "2025-02-28T01:26:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1584", "initial_release_date": "2023-04-04T09:08:03+00:00", "revision_history": [ { "date": "2023-04-04T09:08:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:08:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1659
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1659", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1659.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:26:34+00:00", "generator": { "date": "2025-02-28T01:26:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1659", "initial_release_date": "2023-04-05T14:08:58+00:00", "revision_history": [ { "date": "2023-04-05T14:08:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T14:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "cve": "CVE-2023-1476", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176035" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1476" }, { "category": "external", "summary": "RHBZ#2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2023-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222" } ] }
RHSA-2023:1471
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1471", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1471.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:49:13+00:00", "generator": { "date": "2025-02-06T14:49:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1471", "initial_release_date": "2023-03-27T08:15:32+00:00", "revision_history": [ { "date": "2023-03-27T08:15:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:15:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1659
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1659", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1659.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:26:34+00:00", "generator": { "date": "2025-02-28T01:26:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1659", "initial_release_date": "2023-04-05T14:08:58+00:00", "revision_history": [ { "date": "2023-04-05T14:08:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T14:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "cve": "CVE-2023-1476", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176035" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1476" }, { "category": "external", "summary": "RHBZ#2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2023-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222" } ] }
rhsa-2023_1469
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z3 Batch (BZ#2170460)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1469", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1469.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:26:48+00:00", "generator": { "date": "2024-11-15T13:26:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1469", "initial_release_date": "2023-03-27T08:13:52+00:00", "revision_history": [ { "date": "2023-03-27T08:13:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:13:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:26:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1566
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1566", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1566.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T13:28:00+00:00", "generator": { "date": "2024-11-15T13:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1566", "initial_release_date": "2023-04-04T09:28:26+00:00", "revision_history": [ { "date": "2023-04-04T09:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1677
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* git: gitattributes parsing integer overflow (CVE-2022-23521)\n\n* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1677", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1677.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)", "tracking": { "current_release_date": "2024-11-22T22:18:52+00:00", "generator": { "date": "2024-11-22T22:18:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1677", "initial_release_date": "2023-04-10T02:03:40+00:00", "revision_history": [ { "date": "2023-04-10T02:03:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-10T02:03:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:18:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.3-6.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162055" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index, or both. This integer overflow can result in arbitrary heap reads and writes, which may allow remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: gitattributes parsing integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23521" }, { "category": "external", "summary": "RHBZ#2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521" }, { "category": "external", "summary": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/", "url": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89", "url": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: gitattributes parsing integer overflow" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162056" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in `pretty.c::format_and_pad_commit()`, where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Heap overflow in `git archive`, `git log --format` leading to RCE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41903" }, { "category": "external", "summary": "RHBZ#2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", "url": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Heap overflow in `git archive`, `git log --format` leading to RCE" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-0767", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170377" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Arbitrary memory write via PKCS 12", "title": "Vulnerability summary" }, { "category": "other", "text": "Firefox and Thunderbird in Red Hat Enterprise Linux 8.6 and later are not affected by this vulnerability, as they use the system NSS library. Firefox and Thunderbird in earlier Red Hat Enterprise Linux 8 extended life streams were affected, and should be updated to fixed versions as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0767" }, { "category": "external", "summary": "RHBZ#2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0767", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Arbitrary memory write via PKCS 12" } ] }
rhsa-2023:1469
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z3 Batch (BZ#2170460)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1469", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1469.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:48:57+00:00", "generator": { "date": "2025-02-06T14:48:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1469", "initial_release_date": "2023-03-27T08:13:52+00:00", "revision_history": [ { "date": "2023-03-27T08:13:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:13:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:48:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1557
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/kexec: fix ipl report address for kdump (BZ#2166298)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166370)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167642)\n\n* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2167712)\n\n* Backport Request for locking/rwsem commits (BZ#2170941)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172552)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1557", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1557.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:49:21+00:00", "generator": { "date": "2025-02-06T14:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1557", "initial_release_date": "2023-04-04T07:06:05+00:00", "revision_history": [ { "date": "2023-04-04T07:06:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T07:06:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
RHSA-2023:1666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1666", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1666.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:26:43+00:00", "generator": { "date": "2025-02-28T01:26:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1666", "initial_release_date": "2023-04-05T19:42:28+00:00", "revision_history": [ { "date": "2023-04-05T19:42:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T19:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1470
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880)\n\n* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)\n\n* kernel-rt-debug: WARNING: possible circular locking dependency detected (\u0026n-\u003elist_lock-\u003e\u0026p-\u003epi_lock-\u003e\u0026lock-\u003ewait_lock) (BZ#2160614)\n\n* Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105)\n\n* RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)\n\n* libgpiod doesn\u0027t seem to work with Interphase gpiochip (BZ#2166956)\n\n* Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227)\n\nEnhancement(s):\n\n* IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304)\n\n* Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1470", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1470.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-06T14:49:05+00:00", "generator": { "date": "2025-02-06T14:49:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1470", "initial_release_date": "2023-03-27T08:33:01+00:00", "revision_history": [ { "date": "2023-03-27T08:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1560
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1560", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1560.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:25:55+00:00", "generator": { "date": "2025-02-28T01:25:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1560", "initial_release_date": "2023-04-04T06:57:00+00:00", "revision_history": [ { "date": "2023-04-04T06:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:57:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:25:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1554
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 8.7: please integrate \"powerpc/64/kdump: Limit kdump base to 512MB\" patch. (BZ#2154272)\n\n* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160222)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166297)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166666)\n\n* mlx5: lag and sriov fixes (BZ#2167648)\n\n* New algorithm limits needed in FIPS mode (BZ#2167771)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167777)\n\n* kernel panics if iwlwifi firmware can not be loaded (BZ#2169664)\n\n* CSB.V bit never becomes valid for NX Gzip job during LPAR migration (BZ#2170855)\n\n* Backport Request for locking/rwsem commits (BZ#2170940)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172551)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173104)\n\n* Disable 3DES in FIPS mode (BZ#2176523)\n\n* Soft lockup occurred during __page_mapcount (BZ#2177139)\n\n* Task hangs in blk_mq_get_tag while no tags are in use (BZ#2178225)\n\n* Node locked up and not responsive due to potential rcu stall (BZ#2178273)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1554", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1554.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-15T13:27:41+00:00", "generator": { "date": "2024-11-15T13:27:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1554", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
RHSA-2023:1554
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 8.7: please integrate \"powerpc/64/kdump: Limit kdump base to 512MB\" patch. (BZ#2154272)\n\n* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160222)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166297)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166666)\n\n* mlx5: lag and sriov fixes (BZ#2167648)\n\n* New algorithm limits needed in FIPS mode (BZ#2167771)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167777)\n\n* kernel panics if iwlwifi firmware can not be loaded (BZ#2169664)\n\n* CSB.V bit never becomes valid for NX Gzip job during LPAR migration (BZ#2170855)\n\n* Backport Request for locking/rwsem commits (BZ#2170940)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172551)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173104)\n\n* Disable 3DES in FIPS mode (BZ#2176523)\n\n* Soft lockup occurred during __page_mapcount (BZ#2177139)\n\n* Task hangs in blk_mq_get_tag while no tags are in use (BZ#2178225)\n\n* Node locked up and not responsive due to potential rcu stall (BZ#2178273)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1554", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1554.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-06T14:49:17+00:00", "generator": { "date": "2025-02-06T14:49:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1554", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1556
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2165124)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async) (BZ#2183403)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1556", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1556.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:49:21+00:00", "generator": { "date": "2025-02-06T14:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1556", "initial_release_date": "2023-04-04T06:55:29+00:00", "revision_history": [ { "date": "2023-04-04T06:55:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:55:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
RHSA-2023:1557
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/kexec: fix ipl report address for kdump (BZ#2166298)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166370)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167642)\n\n* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2167712)\n\n* Backport Request for locking/rwsem commits (BZ#2170941)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172552)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1557", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1557.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:49:21+00:00", "generator": { "date": "2025-02-06T14:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1557", "initial_release_date": "2023-04-04T07:06:05+00:00", "revision_history": [ { "date": "2023-04-04T07:06:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T07:06:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023:1660
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1660", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1660.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:13+00:00", "generator": { "date": "2025-02-06T14:50:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1660", "initial_release_date": "2023-04-05T13:50:35+00:00", "revision_history": [ { "date": "2023-04-05T13:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1662
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1662", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1662.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:16+00:00", "generator": { "date": "2025-02-06T14:50:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1662", "initial_release_date": "2023-04-05T13:50:38+00:00", "revision_history": [ { "date": "2023-04-05T13:50:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023:1554
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 8.7: please integrate \"powerpc/64/kdump: Limit kdump base to 512MB\" patch. (BZ#2154272)\n\n* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160222)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166297)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166666)\n\n* mlx5: lag and sriov fixes (BZ#2167648)\n\n* New algorithm limits needed in FIPS mode (BZ#2167771)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167777)\n\n* kernel panics if iwlwifi firmware can not be loaded (BZ#2169664)\n\n* CSB.V bit never becomes valid for NX Gzip job during LPAR migration (BZ#2170855)\n\n* Backport Request for locking/rwsem commits (BZ#2170940)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172551)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173104)\n\n* Disable 3DES in FIPS mode (BZ#2176523)\n\n* Soft lockup occurred during __page_mapcount (BZ#2177139)\n\n* Task hangs in blk_mq_get_tag while no tags are in use (BZ#2178225)\n\n* Node locked up and not responsive due to potential rcu stall (BZ#2178273)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1554", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1554.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-06T14:49:17+00:00", "generator": { "date": "2025-02-06T14:49:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1554", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1471
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1471", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1471.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T13:26:58+00:00", "generator": { "date": "2024-11-15T13:26:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1471", "initial_release_date": "2023-03-27T08:15:32+00:00", "revision_history": [ { "date": "2023-03-27T08:15:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:15:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:26:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1556
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2165124)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async) (BZ#2183403)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1556", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1556.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-06T14:49:21+00:00", "generator": { "date": "2025-02-06T14:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1556", "initial_release_date": "2023-04-04T06:55:29+00:00", "revision_history": [ { "date": "2023-04-04T06:55:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:55:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023:1666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1666", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1666.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:26:43+00:00", "generator": { "date": "2025-02-28T01:26:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1666", "initial_release_date": "2023-04-05T19:42:28+00:00", "revision_history": [ { "date": "2023-04-05T19:42:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T19:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1560
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1560", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1560.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:25:55+00:00", "generator": { "date": "2025-02-28T01:25:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1560", "initial_release_date": "2023-04-04T06:57:00+00:00", "revision_history": [ { "date": "2023-04-04T06:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:57:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:25:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1203
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1203", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1203.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:32+00:00", "generator": { "date": "2025-02-28T01:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1203", "initial_release_date": "2023-03-14T13:55:54+00:00", "revision_history": [ { "date": "2023-03-14T13:55:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:55:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1559
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* iavf: Fix updating statistics (BZ#2142509)\n\n* RHEL8.4: Backport the new cgroup slab memory controller in v.5.9 (BZ#2164636)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166371)\n\n* RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1559", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1559.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:27:50+00:00", "generator": { "date": "2024-11-15T13:27:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1559", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1588
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1588", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1588.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T13:27:32+00:00", "generator": { "date": "2024-11-15T13:27:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1588", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:27:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1660
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1660", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1660.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:13+00:00", "generator": { "date": "2025-02-06T14:50:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1660", "initial_release_date": "2023-04-05T13:50:35+00:00", "revision_history": [ { "date": "2023-04-05T13:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023:1588
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1588", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1588.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-02-06T14:50:02+00:00", "generator": { "date": "2025-02-06T14:50:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1588", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1677
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* git: gitattributes parsing integer overflow (CVE-2022-23521)\n\n* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1677", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1677.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)", "tracking": { "current_release_date": "2024-11-22T22:18:52+00:00", "generator": { "date": "2024-11-22T22:18:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1677", "initial_release_date": "2023-04-10T02:03:40+00:00", "revision_history": [ { "date": "2023-04-10T02:03:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-10T02:03:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:18:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.3-6.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162055" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index, or both. This integer overflow can result in arbitrary heap reads and writes, which may allow remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: gitattributes parsing integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23521" }, { "category": "external", "summary": "RHBZ#2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521" }, { "category": "external", "summary": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/", "url": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89", "url": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: gitattributes parsing integer overflow" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162056" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in `pretty.c::format_and_pad_commit()`, where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Heap overflow in `git archive`, `git log --format` leading to RCE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41903" }, { "category": "external", "summary": "RHBZ#2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", "url": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Heap overflow in `git archive`, `git log --format` leading to RCE" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-0767", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170377" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Arbitrary memory write via PKCS 12", "title": "Vulnerability summary" }, { "category": "other", "text": "Firefox and Thunderbird in Red Hat Enterprise Linux 8.6 and later are not affected by this vulnerability, as they use the system NSS library. Firefox and Thunderbird in earlier Red Hat Enterprise Linux 8 extended life streams were affected, and should be updated to fixed versions as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0767" }, { "category": "external", "summary": "RHBZ#2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0767", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Arbitrary memory write via PKCS 12" } ] }
rhsa-2023_1560
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1560", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1560.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T13:26:51+00:00", "generator": { "date": "2024-11-15T13:26:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1560", "initial_release_date": "2023-04-04T06:57:00+00:00", "revision_history": [ { "date": "2023-04-04T06:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:57:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:26:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1202
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can\u0027t be done (Rainier) (BZ#2107480)\n\n* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158816)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)\n\n* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)\n\n* [RHEL 9] FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot. (BZ#2167762)\n\nEnhancement(s):\n\n* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1202", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1202.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-28T01:26:41+00:00", "generator": { "date": "2025-02-28T01:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1202", "initial_release_date": "2023-03-14T13:57:24+00:00", "revision_history": [ { "date": "2023-03-14T13:57:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1202
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can\u0027t be done (Rainier) (BZ#2107480)\n\n* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158816)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)\n\n* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)\n\n* [RHEL 9] FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot. (BZ#2167762)\n\nEnhancement(s):\n\n* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1202", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1202.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-28T01:26:41+00:00", "generator": { "date": "2025-02-28T01:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1202", "initial_release_date": "2023-03-14T13:57:24+00:00", "revision_history": [ { "date": "2023-03-14T13:57:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1590
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1590", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1590.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:08+00:00", "generator": { "date": "2025-02-06T14:50:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1590", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1677
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* git: gitattributes parsing integer overflow (CVE-2022-23521)\n\n* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1677", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1677.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)", "tracking": { "current_release_date": "2024-11-22T22:18:52+00:00", "generator": { "date": "2024-11-22T22:18:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1677", "initial_release_date": "2023-04-10T02:03:40+00:00", "revision_history": [ { "date": "2023-04-10T02:03:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-10T02:03:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:18:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.3-6.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162055" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index, or both. This integer overflow can result in arbitrary heap reads and writes, which may allow remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: gitattributes parsing integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23521" }, { "category": "external", "summary": "RHBZ#2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521" }, { "category": "external", "summary": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/", "url": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89", "url": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: gitattributes parsing integer overflow" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162056" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in `pretty.c::format_and_pad_commit()`, where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Heap overflow in `git archive`, `git log --format` leading to RCE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41903" }, { "category": "external", "summary": "RHBZ#2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", "url": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Heap overflow in `git archive`, `git log --format` leading to RCE" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-0767", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170377" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Arbitrary memory write via PKCS 12", "title": "Vulnerability summary" }, { "category": "other", "text": "Firefox and Thunderbird in Red Hat Enterprise Linux 8.6 and later are not affected by this vulnerability, as they use the system NSS library. Firefox and Thunderbird in earlier Red Hat Enterprise Linux 8 extended life streams were affected, and should be updated to fixed versions as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0767" }, { "category": "external", "summary": "RHBZ#2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0767", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Arbitrary memory write via PKCS 12" } ] }
rhsa-2023_1666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1666", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1666.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T13:28:53+00:00", "generator": { "date": "2024-11-15T13:28:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1666", "initial_release_date": "2023-04-05T19:42:28+00:00", "revision_history": [ { "date": "2023-04-05T19:42:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T19:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T13:28:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1203
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1203", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1203.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:32+00:00", "generator": { "date": "2025-02-28T01:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1203", "initial_release_date": "2023-03-14T13:55:54+00:00", "revision_history": [ { "date": "2023-03-14T13:55:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:55:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1559
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* iavf: Fix updating statistics (BZ#2142509)\n\n* RHEL8.4: Backport the new cgroup slab memory controller in v.5.9 (BZ#2164636)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166371)\n\n* RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1559", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1559.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-02-28T01:26:12+00:00", "generator": { "date": "2025-02-28T01:26:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1559", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1203
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1203", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1203.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T21:24:29+00:00", "generator": { "date": "2024-11-22T21:24:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1203", "initial_release_date": "2023-03-14T13:55:54+00:00", "revision_history": [ { "date": "2023-03-14T13:55:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:55:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:24:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023:1435
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1435", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1435.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-28T01:25:46+00:00", "generator": { "date": "2025-02-28T01:25:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1435", "initial_release_date": "2023-03-23T09:06:56+00:00", "revision_history": [ { "date": "2023-03-23T09:06:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T09:06:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:25:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
RHSA-2023:1566
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1566", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1566.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-02-28T01:26:24+00:00", "generator": { "date": "2025-02-28T01:26:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:1566", "initial_release_date": "2023-04-04T09:28:26+00:00", "revision_history": [ { "date": "2023-04-04T09:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-28T01:26:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1659
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1659", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1659.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-22T22:31:08+00:00", "generator": { "date": "2024-11-22T22:31:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1659", "initial_release_date": "2023-04-05T14:08:58+00:00", "revision_history": [ { "date": "2023-04-05T14:08:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T14:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:31:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "cve": "CVE-2023-1476", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176035" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1476" }, { "category": "external", "summary": "RHBZ#2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2023-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222" } ] }
RHSA-2023:1590
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1590", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1590.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-02-06T14:50:08+00:00", "generator": { "date": "2025-02-06T14:50:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.0" } }, "id": "RHSA-2023:1590", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-06T14:50:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/[email protected]_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
suse-su-2023:0618-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2023-0045: Fixed flush IBP in ib_prctl_set() (bsc#1207773).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n- CVE-2022-4662: Fixed incorrect access control in the USB core subsystem that could lead a local user to crash the system (bnc#1206664).\n- CVE-2022-36280: Fixed an out-of-bounds memory access vulnerability that was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c (bnc#1203332).\n- CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth component (bnc#1206073).\n- CVE-2022-3108: Fixed missing check of return value of kmemdup() (bnc#1206389).\n- CVE-2022-3107: Fixed missing check of return value of kvmalloc_array() (bnc#1206395).\n\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).\n- CDC-NCM: remove \u0027connected\u0027 log message (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).\n- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- Input: convert autorepeat timer to use timer_setup() (git-fixes).\n- Input: do not use WARN() in input_alloc_absinfo() (git-fixes).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (git-fixes).\n- Input: iforce - reformat the packet dump output (git-fixes).\n- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes).\n- Input: replace hard coded string with __func__ in pr_err() (git-fixes).\n- Input: switch to using sizeof(*type) when allocating memory (git-fixes).\n- Input: use seq_putc() in input_seq_print_bitmap() (git-fixes).\n- Input: use seq_puts() in input_devices_seq_show() (git-fixes).\n- Makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- NFS Handle missing attributes in OPEN reply (bsc#1203740).\n- NFS: Correct size calculation for create reply length (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: Fix initialisation of I/O result struct in nfs_pgio_rpcsetup (git-fixes).\n- NFS: Fix memory leaks in nfs_pageio_stop_mirroring() (git-fixes).\n- NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails (git-fixes).\n- NFS: nfs_compare_mount_options always compare auth flavors (git-fixes).\n- NFS: nfs_find_open_context() may only select open files (git-fixes).\n- NFS: swap IO handling is slightly different for O_DIRECT IO (git-fixes).\n- NFS: swap-out must always use STABLE writes (git-fixes).\n- NFSD: Keep existing listeners on portlist error (git-fixes).\n- NFSD: Return nfserr_serverfault if splice_ok but buf-\u003epages have data (git-fixes).\n- NFSv2: Fix eof handling (git-fixes).\n- NFSv2: Fix write regression (git-fixes).\n- NFSv4 expose nfs_parse_server_name function (git-fixes).\n- NFSv4 only print the label when its queried (git-fixes).\n- NFSv4 remove zero number of fs_locations entries error check (git-fixes).\n- NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (git-fixes).\n- NFSv4.1: Fix uninitialised variable in devicenotify (git-fixes).\n- NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (git-fixes).\n- NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (git-fixes).\n- NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding (git-fixes).\n- NFSv4.2: Fix a memory stomp in decode_attr_security_label (git-fixes).\n- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4.2: Fixup CLONE dest file size for zero-length count (git-fixes).\n- NFSv4.x: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- NFSv4.x: fix lock recovery during delegation recall (git-fixes).\n- NFSv4/pNFS: Always return layout stats on layout return for flexfiles (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix open create exclusive when the server reboots (git-fixes).\n- NFSv4: Fix return value in nfs_finish_open() (git-fixes).\n- NFSv4: Fix return values for nfs4_file_open() (git-fixes).\n- PCI/ASPM: Correct LTR_L1.2_THRESHOLD computation (git-fixes).\n- PCI/ASPM: Declare threshold_ns as u32, not u64 (git-fixes).\n- PCI/sysfs: Fix double free in error path (git-fixes).\n- PCI: Check for alloc failure in pci_request_irq() (git-fixes).\n- PCI: Fix pci_device_is_present() for VFs by checking PF (git-fixes).\n- PCI: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).\n- PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).\n- Revert \u0027blkdev: check for valid request queue before issuing flush\u0027 (git-fixes).\n- Revert \u0027dm cache: fix arm link errors with inline\u0027 (git-fixes).\n- Revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (git-fixes).\n- Revert \u0027scsi: smartpqi: set force_blk_mq=1.(bsc#1205397)\u0027\n- SUNRPC: Do not call __UDPX_INC_STATS() from a preemptible context (git-fixes).\n- SUNRPC: Do not leak netobj memory when gss_read_proxy_verf() fails (git-fixes).\n- SUNRPC: Fix a bogus get/put in generic_key_to_expire() (git-fixes).\n- SUNRPC: Fix a compile warning for cmpxchg64() (git-fixes).\n- SUNRPC: Fix a race with XPRT_CONNECTING (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- SUNRPC: Handle 0 length opaque XDR object data properly (git-fixes).\n- SUNRPC: Move simple_get_bytes and simple_get_netobj into private header (git-fixes).\n- SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer() (git-fixes).\n- SUNRPC: make lockless test safe (bsc#1207201).\n- SUNRPC: stop printk reading past end of string (git-fixes).\n- USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).\n- USB: serial: console: move mutex_unlock() before usb_serial_put() (git-fixes).\n- amiflop: clean up on errors during setup (git-fixes).\n- arm64/kvm: consistently handle host HCR_EL2 flags (git-fixes)\n- arm64: Fix minor issues with the dcache_by_line_op macro (git-fixes)\n- arm64: alternative: Use true and false for boolean values (git-fixes)\n- arm64: cmpwait: Clear event register before arming exclusive monitor (git-fixes)\n- arm64: fix possible spectre-v1 in ptrace_hbp_get_event() (git-fixes)\n- arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() (git-fixes)\n- arm64: ftrace: do not adjust the LR value (git-fixes)\n- arm64: io: Ensure calls to delay routines are ordered against prior (git-fixes)\n- arm64: io: Ensure value passed to __iormb() is held in a 64-bit (git-fixes)\n- arm64: jump_label.h: use asm_volatile_goto macro instead of \u0027asm (git-fixes)\n- arm64: make secondary_start_kernel() notrace (git-fixes)\n- arm64: makefile fix build of .i file in external module case (git-fixes)\n- arm64: ptrace: remove addr_limit manipulation (git-fixes)\n- arm64: rockchip: Force CONFIG_PM on Rockchip systems (git-fixes)\n- arm64: smp: Handle errors reported by the firmware (git-fixes)\n- audit: ensure userspace is penalized the same as the kernel when under pressure (bsc#1204514).\n- audit: improve robustness of the audit queue handling (bsc#1204514).\n- bcache: fix super block seq numbers comparision in register_cache_set() (git-fixes).\n- blk-cgroup: Fix memleak on error path (git-fixes).\n- blk-cgroup: Pre-allocate tree node on blkg_conf_prep (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (git-fixes).\n- blk-mq: move cancel of requeue_work into blk_mq_release (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- blktrace: break out of blktrace setup on concurrent calls (git-fixes).\n- blktrace: ensure our debugfs dir exists (git-fixes).\n- blktrace: fix endianness for blk_log_remap() (git-fixes).\n- blktrace: fix endianness in get_pdu_int() (git-fixes).\n- blktrace: use errno instead of bi_status (git-fixes).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (bsc#1175995,jsc#SLE-15608).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (git-fixes).\n- block, bfq: increase idling for weight-raised queues (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (bsc#1207102).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bio-integrity: do not free \u0027buf\u0027 if bio_integrity_add_page() failed (git-fixes).\n- block/bio-integrity: fix a memory leak bug (git-fixes).\n- block/swim: Check drive type (git-fixes).\n- block/swim: Do not log an error message for an invalid ioctl (git-fixes).\n- block/swim: Fix IO error at end of medium (git-fixes).\n- block/swim: Rename macros to avoid inconsistent inverted logic (git-fixes).\n- block/swim: Select appropriate drive on device open (git-fixes).\n- block: Fix use-after-free issue accessing struct io_cq (git-fixes).\n- block: add a lower-level bio_add_page interface (git-fixes).\n- block: bio-integrity: Copy flags when bio_integrity_payload is cloned (bsc#1208541).\n- block: fix memleak when __blk_rq_map_user_iov() is failed (git-fixes).\n- block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR (git-fixes).\n- brd: check and limit max_part par (git-fixes).\n- ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty (bsc#1207195).\n- compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (git-fixes).\n- cpu/hotplug: Fix \u0027SMT disabled by BIOS\u0027 detection for KVM (git-fixes).\n- cryptoloop: add a deprecation warning (git-fixes).\n- d6810d730022 (\u0027memcg, THP, swap: make mem_cgroup_swapout() support THP\u0027)\n- dm bio record: save/restore bi_end_io and bi_integrity (git-fixes).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm crypt: use u64 instead of sector_t to store iv_offset (git-fixes).\n- dm flakey: Properly corrupt multi-page bios (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm kcopyd: Fix bug causing workqueue stalls (git-fixes).\n- dm raid: avoid bitmap with raid4/5/6 journal device (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm space maps: do not reset space map allocation cursor when committing (git-fixes).\n- dm table: Remove BUG_ON(in_interrupt()) (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: add sanity checks to thin-pool and external snapshot creation (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm verity: skip verity work if I/O error when system is shutting down (git-fixes).\n- dm verity: use message limit for data block corruption message (git-fixes).\n- dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone (git-fixes).\n- dm: Use kzalloc for all structs with embedded biosets/mempools (git-fixes).\n- do not dump the threads that had been already exiting when zapped (git-fixes).\n- drbd: Change drbd_request_detach_interruptible\u0027s return type to int (git-fixes).\n- drbd: destroy workqueue when drbd device was freed (git-fixes).\n- drbd: do not block when adjusting \u0027disk-options\u0027 while IO is frozen (git-fixes).\n- drbd: dynamically allocate shash descriptor (git-fixes).\n- drbd: fix potential silent data corruption (git-fixes).\n- drbd: fix print_st_err()\u0027s prototype to match the definition (git-fixes).\n- drbd: ignore \u0027all zero\u0027 peer volume sizes in handshake (git-fixes).\n- drbd: reject attach of unsuitable uuids even if connected (git-fixes).\n- drbd: remove usage of list iterator variable after loop (git-fixes).\n- drbd: use after free in drbd_create_device() (git-fixes).\n- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- ext4: Detect already used quota file early (bsc#1206873).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: clear mmp sequence number when remounting read-only (bsc#1207093).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: do not BUG if someone dirty pages without asking ext4 first (bsc#1207097).\n- ext4: fix a data race at inode-\u003ei_disksize (bsc#1206855).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bsc#1207092).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: prohibit fstrim in norecovery mode (bsc#1207094).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).\n- flexfiles: enforce per-mirror stateid only for v4 DSes (git-fixes).\n- flexfiles: use per-mirror specified stateid for IO (git-fixes).\n- floppy: Add max size check for user space request (git-fixes).\n- fs: nfs: Fix possible null-pointer dereferences in encode_attrs() (git-fixes).\n- ftrace: Enable trampoline when rec count returns back to one (git-fixes).\n- ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() (git-fixes).\n- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).\n- ftrace: fpid_next() should increase position index (git-fixes).\n- gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() (git-fixes).\n- ibmveth: Always stop tx queues during close (bsc#1065729).\n- iforce: restore old iforce_dump_packet (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- ipmi: fix memleak when unload ipmi driver (git-fixes).\n- ipmi: fix use after free in _ipmi_destroy_user() (git-fixes).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- isofs: reject hardware sector size \u003e 2048 bytes (bsc#1207103).\n- jbd2: use the correct print format (git-fixes).\n- kABI: cpu/hotplug: reexport cpu_smt_control (kabi).\n- kABI: mitigate new ufs_stats field (git-fixes).\n- kbuild: clear LDFLAGS in the top Makefile (bsc#1203200).\n- kernel/sys.c: avoid copying possible padding bytes in copy_to_user (git-fixes).\n- kprobes, x86/alternatives: Use text_mutex to protect smp_alt_modules (git-fixes).\n- kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (git-fixes).\n- lockd: fix decoding of TEST results (git-fixes).\n- loop: Add LOOP_SET_DIRECT_IO to compat ioctl (git-fixes).\n- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).\n- m68k/mac: Do not remap SWIM MMIO region (git-fixes).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- media: Do not let tvp5150_get_vbi() go out of vbi_ram_default array (git-fixes).\n- media: i2c: tvp5150: remove useless variable assignment in tvp5150_set_vbi() (git-fixes).\n- memcg, kmem: further deprecate kmem.limit_in_bytes (bsc#1206896).\n- memcg: Fix possible use-after-free in memcg_write_event_control() (bsc#1206344).\n- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (bsc#1208108).\n- mm, page_alloc: avoid expensive reclaim when compaction may not succeed (bsc#1204250).\n- mm/filemap.c: clear page error before actual read (bsc#1206635).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- module: set MODULE_STATE_GOING state when a module fails to load (git-fixes).\n- move new members of struct usbnet to end (git-fixes).\n- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag (git-fixes).\n- nbd: Fix NULL pointer in flush_workqueue (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: add a flush_workqueue in nbd_start_device (git-fixes).\n- nbd: add missing config put (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: do not requeue the same request twice (git-fixes).\n- nbd: fix a block_device refcount leak in nbd_release (git-fixes).\n- nbd: fix crash when the blksize is zero (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix max number of supported devs (git-fixes).\n- nbd: fix possible sysfs duplicate warning (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- nbd: fix shutdown and recv work deadlock v2 (git-fixes).\n- nbd: handle racing with error\u0027ed out commands (git-fixes).\n- nbd: handle unexpected replies better (git-fixes).\n- nbd: make the config put is called before the notifying the waiter (git-fixes).\n- nbd: verify socket is supported during setup (git-fixes).\n- nbd:fix memory leak in nbd_get_socket() (git-fixes).\n- net :sunrpc :clnt :Fix xps refcount imbalance on the error path (git-fixes).\n- net/ethernet/freescale: rework quiesce/activate for ucc_geth (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/usb/kalmia: use ARRAY_SIZE for various array sizing calculations (git-fixes).\n- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).\n- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).\n- net: allwinner: Fix use correct return type for ndo_start_xmit() (git-fixes).\n- net: bcmgenet: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: bmac: Fix read of MAC address from ROM (git-fixes).\n- net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans (git-fixes).\n- net: kalmia: clean up bind error path (git-fixes).\n- net: kalmia: fix memory leaks (git-fixes).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: qed*: Reduce RX and TX default ring count when running inside kdump kernel (git-fixes).\n- net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).\n- net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).\n- net: stmmac: Fix sub-second increment (git-fixes).\n- net: sunrpc: Fix off-by-one issues in \u0027rpc_ntop6\u0027 (git-fixes).\n- net: systemport: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: usb: asix: ax88772_bind return error when hw_reset fail (git-fixes).\n- net: usb: asix: init MAC address buffers (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 (git-fixes).\n- net: usb: lan78xx: do not modify phy_device state concurrently (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- net: usb: qmi_wwan: Add the BroadMobi BM818 card (git-fixes).\n- net: usb: qmi_wwan: Set DTR quirk for MR400 (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).\n- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).\n- net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes).\n- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).\n- net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch (git-fixes).\n- net: usb: rtl8150: demote allmulti message to dev_dbg() (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- nfs4: Fix kmemleak when allocate slot failed (git-fixes).\n- nfs: Fix NULL pointer dereference of dev_name (git-fixes).\n- nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default (git-fixes).\n- nfs: nfs4clinet: check the return value of kstrdup() (git-fixes).\n- nfs: we do not support removing system.nfs4_acl (git-fixes).\n- nfsd4: fix crash on writing v4_end_grace before nfsd startup (git-fixes).\n- nfsd: Fix svc_xprt refcnt leak when setup callback client failed (git-fixes).\n- nfsd: Return EPERM, not EACCES, in some SETATTR cases (git-fixes).\n- nfsd: allow fh_want_write to be called twice (git-fixes).\n- nfsd: fix a warning in __cld_pipe_upcall() (git-fixes).\n- nfsd: fix wrong check in write_v4_end_grace() (git-fixes).\n- null_blk: Handle null_add_dev() failures properly (git-fixes).\n- null_blk: fix spurious IO errors after failed past-wp access (git-fixes).\n- pNFS/NFSv4: Try to return invalid layout in pnfs_layout_process() (git-fixes).\n- panic: unset panic_on_warn inside panic() (git-fixes).\n- parisc: Fix HP SDC hpa address output (git-fixes).\n- parisc: Fix serio address output (git-fixes).\n- powerpc/64/module: REL32 relocation range check (bsc#1065729).\n- powerpc/64: Init jump labels before parse_early_param() (bsc#1065729).\n- powerpc/64s/hash: Fix stab_rr off by one initialization (bsc#1065729).\n- powerpc/64s/pgtable: fix an undefined behaviour (bsc#1065729).\n- powerpc/boot: Disable vector instructions (bsc#1065729).\n- powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1065729).\n- powerpc/boot: Fix 64-bit boot wrapper build with non-biarch compiler (bsc#1065729).\n- powerpc/boot: Fix missing check of lseek() return value (bsc#1065729).\n- powerpc/boot: Fixup device-tree on little endian (bsc#1065729).\n- powerpc/crashkernel: Take \u0027mem=\u0027 option into account (bsc#1065729).\n- powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() (bsc#1065729).\n- powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field (bsc#1065729).\n- powerpc/eeh: Only dump stack once if an MMIO loop is detected (bsc#1065729).\n- powerpc/futex: Fix warning: \u0027oldval\u0027 may be used uninitialized in this function (bsc#1065729).\n- powerpc/iommu: Avoid derefence before pointer check (bsc#1065729).\n- powerpc/mm: Make NULL pointer deferences explicit on bad page faults (bsc#1065729).\n- powerpc/pci/of: Fix OF flags parsing for 64bit BARs (bsc#1065729).\n- powerpc/pci: Fix get_phb_number() locking (bsc#1065729).\n- powerpc/perf: callchain validate kernel stack pointer bounds (bsc#1065729).\n- powerpc/powernv/eeh/npu: Fix uninitialized variables in opal_pci_eeh_freeze_status (bsc#1065729).\n- powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number (bsc#1065729).\n- powerpc/powernv/smp: Fix spurious DBG() warning (bsc#1065729).\n- powerpc/powernv: add missing of_node_put (bsc#1065729).\n- powerpc/powernv: opal_put_chars partial write fix (bsc#1065729).\n- powerpc/pseries/cmm: Implement release() function for sysfs device (bsc#1065729).\n- powerpc/pseries/eeh: use correct API for error log size (bsc#1065729).\n- powerpc/pseries/hvconsole: Fix stack overread via udbg (bsc#1065729).\n- powerpc/pseries: Fix node leak in update_lmb_associativity_index() (bsc#1065729).\n- powerpc/pseries: Mark accumulate_stolen_time() as notrace (bsc#1065729).\n- powerpc/pseries: Stop calling printk in rtas_stop_self() (bsc#1065729).\n- powerpc/pseries: add of_node_put() in dlpar_detach_node() (bsc#1065729).\n- powerpc/pseries: unregister VPA when hot unplugging a CPU (bsc#1205695 ltc#200603).\n- powerpc/rtas: avoid device tree lookups in rtas_os_term() (bsc#1065729).\n- powerpc/rtas: avoid scheduling in rtas_os_term() (bsc#1065729).\n- powerpc/smp: Set numa node before updating mask (bsc#1065729).\n- powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV (bsc#1065729).\n- powerpc/time: Fix clockevent_decrementer initalisation for PR KVM (bsc#1065729).\n- powerpc/time: Use clockevents_register_device(), fixing an issue with large decrementer (bsc#1065729).\n- powerpc/traps: Fix the message printed when stack overflows (bsc#1065729).\n- powerpc/xive/spapr: correct bitmap allocation size (git-fixes).\n- powerpc/xive: Add a check for memory allocation failure (git-fixes).\n- powerpc/xive: Move a dereference below a NULL test (bsc#1065729).\n- powerpc/xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() (git-fixes).\n- powerpc/xmon: fix dump_segments() (bsc#1065729).\n- powerpc: Force inlining of cpu_has_feature() to avoid build failure (bsc#1065729).\n- powerpc: improve handling of unrecoverable system reset (bsc#1065729).\n- powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe() (bsc#1065729).\n- prlimit: do_prlimit needs to have a speculation check (git-fixes).\n- ps3disk: use the default segment boundary (git-fixes).\n- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls (bsc#1207104).\n- rndis_host: increase sleep time in the query-response loop (git-fixes).\n- rpc: fix NULL dereference on kmalloc failure (git-fixes).\n- rpc: fix gss_svc_init cleanup on failure (git-fixes).\n- rpm: Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)\n- rsxx: add missed destroy_workqueue calls in remove (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: fix lockup while swapping (bsc#1206602).\n- scsi: 3w-9xxx: Avoid disabling device if failing to enable it (git-fixes).\n- scsi: 3ware: fix return 0 on the error path of probe (git-fixes).\n- scsi: 53c700: pass correct \u0027dev\u0027 to dma_alloc_attrs() (git-fixes).\n- scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic (git-fixes).\n- scsi: NCR5380: Add disconnect_mask module parameter (git-fixes).\n- scsi: NCR5380: Check for bus reset (git-fixes).\n- scsi: NCR5380: Check for invalid reselection target (git-fixes).\n- scsi: NCR5380: Clear all unissued commands on host reset (git-fixes).\n- scsi: NCR5380: Do not call dsprintk() following reselection interrupt (git-fixes).\n- scsi: NCR5380: Do not clear busy flag when abort fails (git-fixes).\n- scsi: NCR5380: Handle BUS FREE during reselection (git-fixes).\n- scsi: NCR5380: Have NCR5380_select() return a bool (git-fixes).\n- scsi: NCR5380: Use DRIVER_SENSE to indicate valid sense data (git-fixes).\n- scsi: NCR5380: Withhold disconnect privilege for REQUEST SENSE (git-fixes).\n- scsi: Revert \u0027target: iscsi: Wait for all commands to finish before freeing a session\u0027 (git-fixes).\n- scsi: aacraid: Disabling TM path and only processing IOP reset (git-fixes).\n- scsi: aacraid: fix illegal IO beyond last LBA (git-fixes).\n- scsi: advansys: Fix kernel pointer leak (git-fixes).\n- scsi: aha152x: Fix aha152x_setup() __setup handler return value (git-fixes).\n- scsi: aic7xxx: Adjust indentation in ahc_find_syncrate (git-fixes).\n- scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 (git-fixes).\n- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE (git-fixes).\n- scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).\n- scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (git-fixes).\n- scsi: core: Cap scsi_host cmd_per_lun at can_queue (git-fixes).\n- scsi: core: Do not start concurrent async scan on same host (git-fixes).\n- scsi: core: Fix shost-\u003ecmd_per_lun calculation in scsi_add_host_with_dma() (git-fixes).\n- scsi: core: Reduce memory required for SCSI logging (git-fixes).\n- scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c (git-fixes).\n- scsi: dc395x: fix dma API usage in srb_done (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: fcoe: drop frames in ELS LOGO error path (git-fixes).\n- scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send (git-fixes).\n- scsi: fix kconfig dependency warning related to 53C700_LE_ON_BE (git-fixes).\n- scsi: fnic: fix use after free (git-fixes).\n- scsi: hisi_sas: Check sas_port before using it (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix memory leak in hpsa_init_one() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: hpsa: correct scsi command status issue after reset (git-fixes).\n- scsi: ibmvscsis: Ensure partition name is properly NUL terminated (git-fixes).\n- scsi: ibmvscsis: Fix a stringop-overflow warning (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: ipr: Fix missing/incorrect resource cleanup in error case (git-fixes).\n- scsi: ipr: Fix softlockup when rescanning devices in petitboot (git-fixes).\n- scsi: ips: fix missing break in switch (git-fixes).\n- scsi: isci: Change sci_controller_start_task\u0027s return type to sci_status (git-fixes).\n- scsi: isci: Use proper enumerated type in atapi_d2h_reg_frame_handler (git-fixes).\n- scsi: iscsi: Add iscsi_cls_conn refcount helpers (git-fixes).\n- scsi: iscsi: Do not destroy session if there are outstanding connections (git-fixes).\n- scsi: iscsi: Do not put host in iscsi_set_flashnode_param() (git-fixes).\n- scsi: iscsi: Do not send data to unbound connection (git-fixes).\n- scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj (git-fixes).\n- scsi: iscsi: Fix shost-\u003emax_id use (git-fixes).\n- scsi: iscsi: Report unbind session event when the target has been removed (git-fixes).\n- scsi: iscsi: Unblock session then wake up error handler (git-fixes).\n- scsi: iscsi: flush running unbind operations when removing a session (git-fixes).\n- scsi: iscsi_tcp: Explicitly cast param in iscsi_sw_tcp_host_get_param (git-fixes).\n- scsi: libcxgbi: add a check for NULL pointer in cxgbi_check_route() (git-fixes).\n- scsi: libcxgbi: fix NULL pointer dereference in cxgbi_device_destroy() (git-fixes).\n- scsi: libfc: Fix a format specifier (git-fixes).\n- scsi: libfc: Fix use after free in fc_exch_abts_resp() (git-fixes).\n- scsi: libiscsi: Fix NOP race condition (git-fixes).\n- scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (git-fixes).\n- scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (git-fixes).\n- scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling (git-fixes).\n- scsi: libsas: Check SMP PHY control function result (git-fixes).\n- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (git-fixes).\n- scsi: megaraid: Fix error check return value of register_chrdev() (git-fixes).\n- scsi: megaraid: disable device when probe failed after enabled device (git-fixes).\n- scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() (git-fixes).\n- scsi: megaraid_sas: fix panic on loading firmware crashdump (git-fixes).\n- scsi: megaraid_sas: reduce module load time (git-fixes).\n- scsi: mpt3sas: Fix clear pending bit in ioctl status (git-fixes).\n- scsi: mpt3sas: Fix double free warnings (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Increase IOCInit request timeout to 30s (git-fixes).\n- scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).\n- scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).\n- scsi: mvumi: Fix error return in mvumi_io_attach() (git-fixes).\n- scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort (git-fixes).\n- scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (git-fixes).\n- scsi: pm80xx: Corrected dma_unmap_sg() parameter (git-fixes).\n- scsi: pm80xx: Fix for SATA device discovery (git-fixes).\n- scsi: pm80xx: Fixed system hang issue during kexec boot (git-fixes).\n- scsi: pmcraid: Fix missing resource cleanup in error case (git-fixes).\n- scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails (git-fixes).\n- scsi: qedi: Abort ep termination if offload not scheduled (git-fixes).\n- scsi: qedi: Do not flush offload work if ARP not resolved (git-fixes).\n- scsi: qedi: Fix list_del corruption while removing active I/O (git-fixes).\n- scsi: qedi: Fix null ref during abort handling (git-fixes).\n- scsi: qedi: Fix termination timeouts in session logout (git-fixes).\n- scsi: qedi: Protect active command list to avoid list corruption (git-fixes).\n- scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).\n- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).\n- scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).\n- scsi: qla2xxx: Fix crash when I/O abort times out (jsc#PED-568).\n- scsi: qla2xxx: Fix erroneous link down (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription for management commands (bsc#1208570).\n- scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).\n- scsi: qla2xxx: Fix printk() format string (bsc#1208570).\n- scsi: qla2xxx: Fix set-but-not-used variable warnings (jsc#PED-568).\n- scsi: qla2xxx: Fix stalled login (bsc#1208570).\n- scsi: qla2xxx: Initialize vha-\u003eunknown_atio_[list, work] for NPIV hosts (jsc#PED-568).\n- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (bsc#1208570).\n- scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (bsc#1208570).\n- scsi: qla2xxx: Remove duplicate of vha-\u003eiocb_work initialization (jsc#PED-568).\n- scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).\n- scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).\n- scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).\n- scsi: qla2xxx: Remove unused variable \u0027found_devs\u0027 (jsc#PED-568).\n- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (bsc#1208570).\n- scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).\n- scsi: qla2xxx: Use a variable for repeated mem_size computation (bsc#1208570).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).\n- scsi: qla2xxx: edif: Fix performance dip due to lock contention (bsc#1208570).\n- scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).\n- scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).\n- scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param (git-fixes).\n- scsi: qla4xxx: fix a potential NULL pointer dereference (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: scsi_debug: num_tgts must be \u003e= 0 (git-fixes).\n- scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() (git-fixes).\n- scsi: scsi_dh_alua: always use a 2 second delay before retrying RTPG (git-fixes).\n- scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions (git-fixes).\n- scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() (git-fixes).\n- scsi: scsi_transport_spi: Fix function pointer check (git-fixes).\n- scsi: scsi_transport_srp: Do not block target in SRP_PORT_LOST state (git-fixes).\n- scsi: scsi_transport_srp: Do not block target in failfast state (git-fixes).\n- scsi: sd: Free scsi_disk device via put_device() (git-fixes).\n- scsi: sd: do not crash the host on invalid commands (git-fixes).\n- scsi: ses: Fix unsigned comparison with less than zero (git-fixes).\n- scsi: ses: Retry failed Send/Receive Diagnostic commands (git-fixes).\n- scsi: smartpqi: use processor ID for hwqueue for non-mq case .\n- scsi: sni_53c710: fix compilation error (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: sr: Do not use GFP_DMA (git-fixes).\n- scsi: sr: Fix sr_probe() missing deallocate of device minor (git-fixes).\n- scsi: sr: Return appropriate error code when disk is ejected (git-fixes).\n- scsi: sr: Return correct event when media event code is 3 (git-fixes).\n- scsi: st: Fix a use after free in st_open() (git-fixes).\n- scsi: target: core: Add CONTROL field for trace events (git-fixes).\n- scsi: target: iscsi: Wait for all commands to finish before freeing a session (git-fixes).\n- scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk -\u003epoweroff() (git-fixes).\n- scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices (git-fixes).\n- scsi: ufs: Avoid configuring regulator with undefined voltage range (git-fixes).\n- scsi: ufs: Clean up completed request without interrupt notification (git-fixes).\n- scsi: ufs: Complete pending requests in host reset and restore path (git-fixes).\n- scsi: ufs: Fix error handing during hibern8 enter (git-fixes).\n- scsi: ufs: Fix possible infinite loop in ufshcd_hold (git-fixes).\n- scsi: ufs: Fix regulator load and icc-level configuration (git-fixes).\n- scsi: ufs: Fix system suspend status (git-fixes).\n- scsi: ufs: Improve interrupt handling for shared interrupts (git-fixes).\n- scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE (git-fixes).\n- scsi: ufs: fix potential bug which ends in system hang (git-fixes).\n- scsi: ufs: skip shutdown if hba is not powered (git-fixes).\n- scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() (git-fixes).\n- scsi: virtio_scsi: Fix spelling mistake \u0027Unsupport\u0027 -\u003e \u0027Unsupported\u0027 (git-fixes).\n- scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload (git-fixes).\n- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).\n- scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED (git-fixes).\n- scsi: vmw_pvscsi: Set correct residual data length (git-fixes).\n- scsi: vmw_pvscsi: Set residual data length conditionally (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- signal handling: do not use BUG_ON() for debugging (git-fixes).\n- struct dwc3: move new members to the end (git-fixes).\n- sunrpc: Fix connect metrics (git-fixes).\n- sunrpc: do not mark uninitialised items as VALID (git-fixes).\n- sunrpc: fix cache_head leak due to queued request (git-fixes).\n- sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN (git-fixes).\n- svcrdma: Ignore source port when computing DRC hash (git-fixes).\n- swim: fix cleanup on setup error (git-fixes).\n- tracing/cfi: Fix cmp_entries_* functions signature mismatch (git-fixes).\n- tracing: Adding NULL checks for trace_array descriptor pointer (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix code comments in trace.c (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix stack trace event size (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Set kernel_stack\u0027s caller size properly (git-fixes).\n- tracing: Use address-of operator on section symbols (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- trigger_next should increase position index (git-fixes).\n- udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).\n- udf: Check LVID earlier (bsc#1207108).\n- udf: Fix BUG on corrupted inode (bsc#1207107).\n- udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).\n- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).\n- udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).\n- udf: Limit sparing table size (bsc#1206643).\n- udf: fix silent AED tagLocation corruption (bsc#1206645).\n- udf_get_extendedattr() had no boundary checks (bsc#1206648).\n- usb: dwc3: Disable phy suspend after power-on reset (git-fixes).\n- usb: dwc3: core: Call dwc3_core_get_phy() before initializing phys (git-fixes).\n- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (git-fixes).\n- usb: dwc3: core: initialize ULPI before trying to get the PHY (git-fixes).\n- usb: dwc3: fix PHY disable sequence (git-fixes).\n- usb: dwc3: gadget: Fix OTG events when gadget driver isn\u0027t loaded (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: dwc3: gadget: only unmap requests from DMA if mapped (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- virtio-blk: Fix memory leak among suspend/resume procedure (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init \u0026 module_exit (git-fixes).\n- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (git-fixes).\n- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (git-fixes).\n- x86/asm: Add instruction suffixes to bitops (git-fixes).\n- x86/asm: Remove unnecessary \\n\\t in front of CC_SET() from asm templates (git-fixes).\n- x86/bugs: Move the l1tf function and define pr_fmt properly (git-fixes).\n- x86/earlyprintk: Add a force option for pciserial device (git-fixes).\n- x86/entry/64: Add instruction suffix (git-fixes).\n- x86/fpu: Add might_fault() to user_insn() (git-fixes).\n- x86/hpet: Prevent potential NULL pointer dereference (git-fixes).\n- x86/kexec: Do not setup EFI info if EFI runtime is not enabled (git-fixes).\n- x86/mce-inject: Reset injection struct after injection (git-fixes).\n- x86/mce/mce-inject: Preset the MCE injection struct (git-fixes).\n- x86/mce: Fix -Wmissing-prototypes warnings (git-fixes).\n- x86/mm: Do not leak kernel addresses (git-fixes).\n- x86/speculation: Add support for STIBP always-on preferred mode (git-fixes).\n- x86/speculation: Change misspelled STIPB to STIBP (git-fixes).\n- x86: boot: Fix EFI stub alignment (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xen-netfront: Fix hang on device removal (bsc#1206698).\n- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (git-fixes).\n- xfs: Fix bulkstat compat ioctls on x32 userspace (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix attr leaf header freemap.size underflow (git-fixes).\n- xfs: fix leaks on corruption errors in xfs_bmap.c (git-fixes).\n- xfs: fix mount failure crash on invalid iclog memory access (git-fixes).\n- xfs: fix partially uninitialized structure in xfs_reflink_remap_extent (git-fixes).\n- xfs: fix realtime bitmap/summary file truncation when growing rt volume (git-fixes).\n- xfs: fix use-after-free race in xfs_buf_rele (git-fixes).\n- xfs: initialize the shortform attr header padding entry (git-fixes).\n- xfs: make sure the rt allocator does not run off the end (git-fixes).\n- xfs: require both realtime inodes to mount (git-fixes).\n- xhci: Do not show warning for reinit on known broken suspend (git-fixes).\n- xprtrdma: treat all calls not a bcall when bc_serv is NULL (git-fixes).\n- zram: fix double free backing device (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-618,SUSE-SLE-SERVER-12-SP5-2023-618", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0618-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0618-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0618-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1175995", "url": "https://bugzilla.suse.com/1175995" }, { "category": "self", "summary": "SUSE Bug 1198971", "url": "https://bugzilla.suse.com/1198971" }, { "category": "self", "summary": "SUSE Bug 1202712", "url": "https://bugzilla.suse.com/1202712" }, { "category": "self", "summary": "SUSE Bug 1203200", "url": "https://bugzilla.suse.com/1203200" }, { "category": "self", "summary": "SUSE Bug 1203740", "url": "https://bugzilla.suse.com/1203740" }, { "category": "self", "summary": "SUSE Bug 1204250", "url": "https://bugzilla.suse.com/1204250" }, { "category": "self", "summary": "SUSE Bug 1204514", "url": "https://bugzilla.suse.com/1204514" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1205397", "url": "https://bugzilla.suse.com/1205397" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206073", "url": "https://bugzilla.suse.com/1206073" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206648", "url": "https://bugzilla.suse.com/1206648" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206855", "url": "https://bugzilla.suse.com/1206855" }, { "category": "self", "summary": "SUSE Bug 1206858", "url": "https://bugzilla.suse.com/1206858" }, { "category": "self", "summary": "SUSE Bug 1206873", "url": "https://bugzilla.suse.com/1206873" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206896", "url": "https://bugzilla.suse.com/1206896" }, { "category": "self", "summary": "SUSE Bug 1207092", "url": "https://bugzilla.suse.com/1207092" }, { "category": "self", "summary": "SUSE Bug 1207093", "url": "https://bugzilla.suse.com/1207093" }, { "category": "self", "summary": "SUSE Bug 1207094", "url": "https://bugzilla.suse.com/1207094" }, { "category": "self", "summary": "SUSE Bug 1207097", "url": "https://bugzilla.suse.com/1207097" }, { "category": "self", "summary": "SUSE Bug 1207102", "url": "https://bugzilla.suse.com/1207102" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207195", "url": "https://bugzilla.suse.com/1207195" }, { "category": "self", "summary": "SUSE Bug 1207201", "url": "https://bugzilla.suse.com/1207201" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1208108", "url": "https://bugzilla.suse.com/1208108" }, { "category": "self", "summary": "SUSE Bug 1208541", "url": "https://bugzilla.suse.com/1208541" }, { "category": "self", "summary": "SUSE Bug 1208570", "url": "https://bugzilla.suse.com/1208570" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3107 page", "url": "https://www.suse.com/security/cve/CVE-2022-3107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3108 page", "url": "https://www.suse.com/security/cve/CVE-2022-3108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3564 page", "url": "https://www.suse.com/security/cve/CVE-2022-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4662 page", "url": "https://www.suse.com/security/cve/CVE-2022-4662/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0394 page", "url": "https://www.suse.com/security/cve/CVE-2023-0394/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-06T01:12:41Z", "generator": { "date": "2023-07-06T01:12:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0618-1", "initial_release_date": "2023-07-06T01:12:41Z", "revision_history": [ { "date": "2023-07-06T01:12:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.124.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.124.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.124.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.124.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.124.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.124.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.124.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.124.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.124.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.124.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.124.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.124.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.124.1.x86_64", "product_id": "kernel-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.124.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.124.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.124.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.124.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.124.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.124.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.124.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.124.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.124.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.124.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.124.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.124.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.124.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.124.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.124.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.124.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.124.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.124.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.124.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.124.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.124.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.124.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3107" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3107", "url": "https://www.suse.com/security/cve/CVE-2022-3107" }, { "category": "external", "summary": "SUSE Bug 1206395 for CVE-2022-3107", "url": "https://bugzilla.suse.com/1206395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2022-3107" }, { "cve": "CVE-2022-3108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3108" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3108", "url": "https://www.suse.com/security/cve/CVE-2022-3108" }, { "category": "external", "summary": "SUSE Bug 1206389 for CVE-2022-3108", "url": "https://bugzilla.suse.com/1206389" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2022-3108" }, { "cve": "CVE-2022-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3564" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3564", "url": "https://www.suse.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "SUSE Bug 1206073 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206073" }, { "category": "external", "summary": "SUSE Bug 1206314 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206314" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "important" } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-4662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4662" } ], "notes": [ { "category": "general", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4662", "url": "https://www.suse.com/security/cve/CVE-2022-4662" }, { "category": "external", "summary": "SUSE Bug 1206664 for CVE-2022-4662", "url": "https://bugzilla.suse.com/1206664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0394", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0394" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0394", "url": "https://www.suse.com/security/cve/CVE-2023-0394" }, { "category": "external", "summary": "SUSE Bug 1207168 for CVE-2023-0394", "url": "https://bugzilla.suse.com/1207168" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "moderate" } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.124.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.124.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.124.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-06T01:12:41Z", "details": "important" } ], "title": "CVE-2023-23454" } ] }
suse-su-2023:0152-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-0266: Fixed a use-after-free bug led by a missing lock in ALSA. (bsc#1207134)\n- CVE-2022-47929: Fixed a NULL pointer dereference bug in the traffic control subsystem which allowed an unprivileged user to trigger a denial of service via a crafted traffic control configuration. (bsc#1207237)\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036)\n- CVE-2023-23455: Fixed a bug that could allow attackers to cause a denial of service because of type confusion in atm_tc_enqueue. (bsc#1207125)\n- CVE-2022-3435: Fixed an out-of-bounds read in fib_nh_match() of the file net/ipv4/fib_semantics.c (bsc#1204171).\n- CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can cause the kernel to deadlock. (bsc#1206664)\n- CVE-2022-3115: Fixed a null pointer dereference in malidp_crtc.c caused by a lack of checks of the return value of kzalloc. (bsc#1206393)\n- CVE-2022-47520: Fixed an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet. (bsc#1206515)\n- CVE-2022-3112: Fixed a null pointer dereference caused by lacks check of the return value of kzalloc() in vdec_helpers.c:amvdec_set_canvases. (bsc#1206399)\n- CVE-2022-3564: Fixed a bug which could lead to use after free, it was found in the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. (bsc#1206073)\n- CVE-2022-3108: Fixed a bug in kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c where a lack of check of the return value of kmemdup() could lead to a NULL pointer dereference. (bsc#1206389)\n- CVE-2019-19083: Fixed a memory leaks in clock_source_create that could allow attackers to cause a denial of service (bsc#1157049).\n- CVE-2022-42328: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206114).\n- CVE-2022-42329: Fixed a bug which could allow guests to trigger denial of service via the netback driver (bsc#1206113).\n- CVE-2022-3643: Fixed a bug which could allow guests to trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).\n- CVE-2022-3107: Fixed a null pointer dereference caused by a missing check of the return value of kvmalloc_array. (bsc#1206395)\n- CVE-2022-3111: Fixed a missing release of resource after effective lifetime bug caused by a missing free of the WM8350_IRQ_CHG_FAST_RDY in wm8350_init_charger. (bsc#1206394)\n- CVE-2022-3105: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc_array. (bsc#1206398)\n- CVE-2022-3106: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc. (bsc#1206397)\n\nThe following non-security bugs were fixed:\n\n- afs: Fix some tracing details (git-fixes).\n- arm64: cpu_errata: Add Hisilicon TSV110 to spectre-v2 safe list (git-fixes)\n- arm64: dts: allwinner: H5: Add PMU node (git-fixes)\n- arm64: dts: allwinner: H6: Add PMU mode (git-fixes)\n- arm64: dts: marvell: Add AP806-dual missing CPU clocks (git-fixes)\n- arm64: dts: rockchip: add reg property to brcmf sub-nodes (git-fixes)\n- arm64: dts: rockchip: fix dwmmc clock name for px30 (git-fixes)\n- arm64: dts: rockchip: Fix NanoPC-T4 cooling maps (git-fixes)\n- arm64: memory: Add missing brackets to untagged_addr() macro (git-fixes)\n- arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes).\n- arm64: tags: Preserve tags for addresses translated via TTBR1 (git-fixes)\n- arm64: tegra: Fix \u0027active-low\u0027 warning for Jetson Xavier regulator (git-fixes)\n- block: Do not reread partition table on exclusively open device (bsc#1190969).\n- ceph: avoid putting the realm twice when decoding snaps fails (bsc#1207198).\n- ceph: do not update snapshot context when there is no new snapshot (bsc#1207218).\n- cuse: prevent clone (bsc#1206177).\n- drbd: destroy workqueue when drbd device was freed (git-fixes).\n- drbd: remove usage of list iterator variable after loop (git-fixes).\n- drbd: use after free in drbd_create_device() (git-fixes).\n- dt-bindings: clocks: imx8mp: Add ID for usb suspend clock (git-fixes).\n- efi: Add iMac Pro 2017 to uefi skip cert quirk (git-fixes).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: avoid BUG_ON when creating xattrs (bsc#1205496).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid race conditions when remounting with options that change dax (bsc#1206860).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() (bsc#1206854).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: convert BUG_ON\u0027s to WARN_ON\u0027s in mballoc.c (bsc#1206859).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the error path of ext4_write_inline_data_end() (bsc#1206875).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: Detect already used quota file early (bsc#1206873).\n- ext4: fix a data race at inode-\u003ei_disksize (bsc#1206855).\n- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth \u003e 0 (bsc#1206881).\n- ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).\n- ext4: fix corruption when online resizing a 1K bigalloc fs (bsc#1206891).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix uninititialized value in \u0027ext4_evict_inode\u0027 (bsc#1206893).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: iomap that extends beyond EOF should be marked dirty (bsc#1206637).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: mark block bitmap corrupted when found instead of BUGON (bsc#1206857).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).\n- fs: nfsd: fix kconfig dependency warning for NFSD_V4 (git-fixes).\n- fuse: do not check refcount after stealing page (bsc#1206174).\n- fuse: fix the -\u003edirect_IO() treatment of iov_iter (bsc#1206176).\n- fuse: fix use after free in fuse_read_interrupt() (bsc#1206178).\n- fuse: lock inode unconditionally in fuse_fallocate() (bsc#1206179).\n- fuse: update attr_version counter on fuse_notify_inval_inode() (bsc#1206175).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes, bsc#1206784).\n- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- ibmveth: Always stop tx queues during close (bsc#1065729).\n- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).\n- isofs: joliet: Fix iocharset=utf8 mount option (bsc#1206636).\n- kbuild: Unify options for BTF generation for vmlinux and modules (bsc#1204693).\n- lib/notifier-error-inject: fix error when writing -errno to debugfs file (bsc#1206634).\n- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value (bsc#1206634).\n- lockd: lockd server-side shouldn\u0027t set fl_ops (git-fixes).\n- memcg, kmem: further deprecate kmem.limit_in_bytes (bsc#1206896).\n- memcg: Fix possible use-after-free in memcg_write_event_control() (bsc#1206344).\n- mm, page_alloc: avoid expensive reclaim when compaction may not succeed (bsc#1204250).\n- mm: fix race between MADV_FREE reclaim and blkdev direct IO read (bsc#1204989,bsc#1205601).\n- mm/filemap.c: clear page error before actual read (bsc#1206635).\n- mm/memcg: optimize memory.numa_stat like memory.stat (bsc#1206663).\n- module: avoid *goto*s in module_sig_check() (git-fixes).\n- module: lockdep: Suppress suspicious RCU usage warning (git-fixes).\n- module: merge repetitive strings in module_sig_check() (git-fixes).\n- module: Remove accidental change of module_enable_x() (git-fixes).\n- module: set MODULE_STATE_GOING state when a module fails to load (git-fixes).\n- net: mana: Fix race on per-CQ variable napi work_done (git-fixes).\n- net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).\n- net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).\n- net: sunrpc: Fix off-by-one issues in \u0027rpc_ntop6\u0027 (git-fixes).\n- net: usb: cdc_ncm: do not spew notifications (git-fixes).\n- net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).\n- netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find() (bsc#1204614).\n- NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails (git-fixes).\n- NFS: Fix an Oops in nfs_d_automount() (git-fixes).\n- NFS: Fix memory leaks (git-fixes).\n- NFS: Fix memory leaks in nfs_pageio_stop_mirroring() (git-fixes).\n- NFS: fix PNFS_FLEXFILE_LAYOUT Kconfig default (git-fixes).\n- NFS: Handle missing attributes in OPEN reply (bsc#1203740).\n- NFS: nfs_find_open_context() may only select open files (git-fixes).\n- NFS: nfs_xdr_status should record the procedure name (git-fixes).\n- NFS: nfs4clinet: check the return value of kstrdup() (git-fixes).\n- NFS: we do not support removing system.nfs4_acl (git-fixes).\n- NFS: Zero-stateid SETATTR should first return delegation (git-fixes).\n- NFS4: Fix kmemleak when allocate slot failed (git-fixes).\n- NFS4: Fix oops when copy_file_range is attempted with NFS4.0 source (git-fixes).\n- NFSD: Clone should commit src file metadata too (git-fixes).\n- NFSD: do not call nfsd_file_put from client states seqfile display (git-fixes).\n- NFSD: fix error handling in NFSv4.0 callbacks (git-fixes).\n- NFSD: Fix handling of oversized NFSv4 COMPOUND requests (git-fixes).\n- NFSD: Fix svc_xprt refcnt leak when setup callback client failed (git-fixes).\n- NFSD: Keep existing listeners on portlist error (git-fixes).\n- NFSD: Return nfserr_serverfault if splice_ok but buf-\u003epages have data (git-fixes).\n- NFSD: safer handling of corrupted c_type (git-fixes).\n- NFSv4 expose nfs_parse_server_name function (git-fixes).\n- NFSv4 only print the label when its queried (git-fixes).\n- NFSv4 remove zero number of fs_locations entries error check (git-fixes).\n- NFSv4: Do not hold the layoutget locks across multiple RPC calls (git-fixes).\n- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (git-fixes).\n- NFSv4: Fix a pNFS layout related use-after-free race when freeing the inode (git-fixes).\n- NFSv4: Fix races between open and dentry revalidation (git-fixes).\n- NFSv4: Protect the state recovery thread against direct reclaim (git-fixes).\n- NFSv4: Retry LOCK on OLD_STATEID during delegation return (git-fixes).\n- NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (git-fixes).\n- NFSv4.1: Fix uninitialised variable in devicenotify (git-fixes).\n- NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (git-fixes).\n- NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (git-fixes).\n- NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding (git-fixes).\n- NFSv4.2: error out when relink swapfile (git-fixes).\n- NFSv4.2: Fix a memory stomp in decode_attr_security_label (git-fixes).\n- NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).\n- NFSv4.2: Fixup CLONE dest file size for zero-length count (git-fixes).\n- NFSv4.x: Fail client initialisation if state manager thread can\u0027t run (git-fixes).\n- NFSv4/pNFS: Always return layout stats on layout return for flexfiles (git-fixes).\n- NFSv4/pNFS: Fix a use-after-free bug in open (git-fixes).\n- NFSv4/pNFS: Try to return invalid layout in pnfs_layout_process() (git-fixes).\n- powerpc: Ensure that swiotlb buffer is allocated from low memory (bsc#1156395).\n- powerpc: Force inlining of cpu_has_feature() to avoid build failure (bsc#1065729).\n- powerpc: improve handling of unrecoverable system reset (bsc#1065729).\n- powerpc: sysdev: add missing iounmap() on error in mpic_msgr_probe() (bsc#1065729).\n- powerpc/64: Init jump labels before parse_early_param() (bsc#1065729).\n- powerpc/64s/pgtable: fix an undefined behaviour (bsc#1065729).\n- powerpc/book3s/mm: Update Oops message to print the correct translation in use (bsc#1156395).\n- powerpc/boot: Fixup device-tree on little endian (bsc#1065729).\n- powerpc/crashkernel: Take \u0027mem=\u0027 option into account (bsc#1065729).\n- powerpc/eeh: Only dump stack once if an MMIO loop is detected (bsc#1065729).\n- powerpc/pci: Fix get_phb_number() locking (bsc#1065729).\n- powerpc/perf: callchain validate kernel stack pointer bounds (bsc#1065729).\n- powerpc/powernv: add missing of_node_put (bsc#1065729).\n- powerpc/powernv: Avoid re-registration of imc debugfs directory (bsc#1156395).\n- powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number (bsc#1065729).\n- powerpc/powernv/smp: Fix spurious DBG() warning (bsc#1065729).\n- powerpc/pseries: Stop calling printk in rtas_stop_self() (bsc#1065729).\n- powerpc/pseries: unregister VPA when hot unplugging a CPU (bsc#1205695 ltc#200603).\n- powerpc/pseries/cmm: Implement release() function for sysfs device (bsc#1065729).\n- powerpc/pseries/eeh: use correct API for error log size (bsc#1065729).\n- powerpc/rtas: avoid device tree lookups in rtas_os_term() (bsc#1065729).\n- powerpc/rtas: avoid scheduling in rtas_os_term() (bsc#1065729).\n- powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV (bsc#1065729).\n- powerpc/xive: Add a check for memory allocation failure (git-fixes).\n- powerpc/xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() (git-fixes).\n- powerpc/xive/spapr: correct bitmap allocation size (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- rpc: fix gss_svc_init cleanup on failure (git-fixes).\n- rpc: fix NULL dereference on kmalloc failure (git-fixes).\n- rtc: pcf85063: Fix reading alarm (git-fixes).\n- s390/boot: add secure boot trailer (bsc#1205256 LTC#1205256).\n- sbitmap: fix lockup while swapping (bsc#1206602).\n- sched/psi: Fix sampling error and rare div0 crashes with cgroups and high uptime (bsc#1206841).\n- scsi: lpfc: Correct bandwidth logging during receipt of congestion sync WCQE (jsc#PED-1445).\n- scsi: lpfc: Fix crash involving race between FLOGI timeout and devloss handler (jsc#PED-1445).\n- scsi: lpfc: Fix MI capability display in cmf_info sysfs attribute (jsc#PED-1445).\n- scsi: lpfc: Fix WQ|CQ|EQ resource check (jsc#PED-1445).\n- scsi: lpfc: Remove linux/msi.h include (jsc#PED-1445).\n- scsi: lpfc: Remove redundant pointer \u0027lp\u0027 (jsc#PED-1445).\n- scsi: lpfc: Update lpfc version to 14.2.0.9 (jsc#PED-1445).\n- scsi: lpfc: Use memset_startat() helper (jsc#PED-1445).\n- scsi: qla2xxx: Fix crash when I/O abort times out (jsc#PED-568).\n- scsi: qla2xxx: Fix set-but-not-used variable warnings (jsc#PED-568).\n- scsi: qla2xxx: Initialize vha-\u003eunknown_atio_[list, work] for NPIV hosts (jsc#PED-568).\n- scsi: qla2xxx: Remove duplicate of vha-\u003eiocb_work initialization (jsc#PED-568).\n- scsi: qla2xxx: Remove unused variable \u0027found_devs\u0027 (jsc#PED-568).\n- sctp: sysctl: make extra pointers netns aware (bsc#1204760).\n- string.h: Introduce memset_startat() for wiping trailing members and padding (jsc#PED-1445).\n- SUNRPC: check that domain table is empty at module unload (git-fixes).\n- SUNRPC: Do not leak netobj memory when gss_read_proxy_verf() fails (git-fixes).\n- SUNRPC: Do not start a timer on an already queued rpc task (git-fixes).\n- SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).\n- SUNRPC: Fix potential leaks in sunrpc_cache_unhash() (git-fixes).\n- SUNRPC: Fix socket waits for write buffer space (git-fixes).\n- SUNRPC: Handle 0 length opaque XDR object data properly (git-fixes).\n- SUNRPC: Mitigate cond_resched() in xprt_transmit() (git-fixes).\n- SUNRPC: Move simple_get_bytes and simple_get_netobj into private header (git-fixes).\n- SUNRPC: stop printk reading past end of string (git-fixes).\n- svcrdma: Fix another Receive buffer leak (git-fixes).\n- svcrdma: Fix backchannel return code (git-fixes).\n- tracing: Add tracing_reset_all_online_cpus_unlocked() function (git-fixes).\n- tracing: Free buffers when a used dynamic event is removed (git-fixes).\n- tracing: Verify if trace array exists before destroying it (git-fixes).\n- tracing/dynevent: Delete all matched events (git-fixes).\n- udf_get_extendedattr() had no boundary checks (bsc#1206648).\n- udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).\n- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).\n- udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).\n- udf: Fix iocharset=utf8 mount option (bsc#1206647).\n- udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).\n- udf: fix silent AED tagLocation corruption (bsc#1206645).\n- udf: fix the problem that the disc content is not displayed (bsc#1206644).\n- udf: Limit sparing table size (bsc#1206643).\n- usb: host: xhci-hub: fix extra endianness conversion (git-fixes).\n- usbnet: move new members to end (git-fixes).\n- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (git-fixes).\n- xprtrdma: treat all calls not a bcall when bc_serv is NULL (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-152,SUSE-SLE-Module-Live-Patching-15-SP3-2023-152,SUSE-SLE-Product-HA-15-SP3-2023-152,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-152,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-152,SUSE-SLE-Product-RT-15-SP3-2023-152,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-152,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-152,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-152,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-152,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-152,SUSE-SUSE-MicroOS-5.1-2023-152,SUSE-SUSE-MicroOS-5.2-2023-152,SUSE-Storage-7.1-2023-152,openSUSE-Leap-Micro-5.2-2023-152,openSUSE-SLE-15.4-2023-152", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0152-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0152-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230152-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0152-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013530.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1151927", "url": "https://bugzilla.suse.com/1151927" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1157049", "url": "https://bugzilla.suse.com/1157049" }, { "category": "self", "summary": "SUSE Bug 1190969", "url": "https://bugzilla.suse.com/1190969" }, { "category": "self", "summary": "SUSE Bug 1203183", "url": "https://bugzilla.suse.com/1203183" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1203740", "url": "https://bugzilla.suse.com/1203740" }, { "category": "self", "summary": "SUSE Bug 1204171", "url": "https://bugzilla.suse.com/1204171" }, { "category": "self", "summary": "SUSE Bug 1204250", "url": "https://bugzilla.suse.com/1204250" }, { "category": "self", "summary": "SUSE Bug 1204614", "url": "https://bugzilla.suse.com/1204614" }, { "category": "self", "summary": "SUSE Bug 1204693", "url": "https://bugzilla.suse.com/1204693" }, { "category": "self", "summary": "SUSE Bug 1204760", "url": "https://bugzilla.suse.com/1204760" }, { "category": "self", "summary": "SUSE Bug 1204989", "url": "https://bugzilla.suse.com/1204989" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1205256", "url": "https://bugzilla.suse.com/1205256" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1205496", "url": "https://bugzilla.suse.com/1205496" }, { "category": "self", "summary": "SUSE Bug 1205601", "url": "https://bugzilla.suse.com/1205601" }, { "category": "self", "summary": "SUSE Bug 1205695", "url": "https://bugzilla.suse.com/1205695" }, { "category": "self", "summary": "SUSE Bug 1206073", "url": "https://bugzilla.suse.com/1206073" }, { "category": "self", "summary": "SUSE Bug 1206113", "url": "https://bugzilla.suse.com/1206113" }, { "category": "self", "summary": "SUSE Bug 1206114", "url": "https://bugzilla.suse.com/1206114" }, { "category": "self", "summary": "SUSE Bug 1206174", "url": "https://bugzilla.suse.com/1206174" }, { "category": "self", "summary": "SUSE Bug 1206175", "url": "https://bugzilla.suse.com/1206175" }, { "category": "self", "summary": "SUSE Bug 1206176", "url": "https://bugzilla.suse.com/1206176" }, { "category": "self", "summary": "SUSE Bug 1206177", "url": "https://bugzilla.suse.com/1206177" }, { "category": "self", "summary": "SUSE Bug 1206178", "url": "https://bugzilla.suse.com/1206178" }, { "category": "self", "summary": "SUSE Bug 1206179", "url": "https://bugzilla.suse.com/1206179" }, { "category": "self", "summary": "SUSE Bug 1206344", "url": "https://bugzilla.suse.com/1206344" }, { "category": "self", "summary": "SUSE Bug 1206389", "url": "https://bugzilla.suse.com/1206389" }, { "category": "self", "summary": "SUSE Bug 1206393", "url": "https://bugzilla.suse.com/1206393" }, { "category": "self", "summary": "SUSE Bug 1206394", "url": "https://bugzilla.suse.com/1206394" }, { "category": "self", "summary": "SUSE Bug 1206395", "url": "https://bugzilla.suse.com/1206395" }, { "category": "self", "summary": "SUSE Bug 1206397", "url": "https://bugzilla.suse.com/1206397" }, { "category": "self", "summary": "SUSE Bug 1206398", "url": "https://bugzilla.suse.com/1206398" }, { "category": "self", "summary": "SUSE Bug 1206399", "url": "https://bugzilla.suse.com/1206399" }, { "category": "self", "summary": "SUSE Bug 1206515", "url": "https://bugzilla.suse.com/1206515" }, { "category": "self", "summary": "SUSE Bug 1206602", "url": "https://bugzilla.suse.com/1206602" }, { "category": "self", "summary": "SUSE Bug 1206634", "url": "https://bugzilla.suse.com/1206634" }, { "category": "self", "summary": "SUSE Bug 1206635", "url": "https://bugzilla.suse.com/1206635" }, { "category": "self", "summary": "SUSE Bug 1206636", "url": "https://bugzilla.suse.com/1206636" }, { "category": "self", "summary": "SUSE Bug 1206637", "url": "https://bugzilla.suse.com/1206637" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206641", "url": "https://bugzilla.suse.com/1206641" }, { "category": "self", "summary": "SUSE Bug 1206642", "url": "https://bugzilla.suse.com/1206642" }, { "category": "self", "summary": "SUSE Bug 1206643", "url": "https://bugzilla.suse.com/1206643" }, { "category": "self", "summary": "SUSE Bug 1206644", "url": "https://bugzilla.suse.com/1206644" }, { "category": "self", "summary": "SUSE Bug 1206645", "url": "https://bugzilla.suse.com/1206645" }, { "category": "self", "summary": "SUSE Bug 1206646", "url": "https://bugzilla.suse.com/1206646" }, { "category": "self", "summary": "SUSE Bug 1206647", "url": "https://bugzilla.suse.com/1206647" }, { "category": "self", "summary": "SUSE Bug 1206648", "url": "https://bugzilla.suse.com/1206648" }, { "category": "self", "summary": "SUSE Bug 1206649", "url": "https://bugzilla.suse.com/1206649" }, { "category": "self", "summary": "SUSE Bug 1206663", "url": "https://bugzilla.suse.com/1206663" }, { "category": "self", "summary": "SUSE Bug 1206664", "url": "https://bugzilla.suse.com/1206664" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206841", "url": "https://bugzilla.suse.com/1206841" }, { "category": "self", "summary": "SUSE Bug 1206854", "url": "https://bugzilla.suse.com/1206854" }, { "category": "self", "summary": "SUSE Bug 1206855", "url": "https://bugzilla.suse.com/1206855" }, { "category": "self", "summary": "SUSE Bug 1206857", "url": "https://bugzilla.suse.com/1206857" }, { "category": "self", "summary": "SUSE Bug 1206858", "url": "https://bugzilla.suse.com/1206858" }, { "category": "self", "summary": "SUSE Bug 1206859", "url": "https://bugzilla.suse.com/1206859" }, { "category": "self", "summary": "SUSE Bug 1206860", "url": "https://bugzilla.suse.com/1206860" }, { "category": "self", "summary": "SUSE Bug 1206873", "url": "https://bugzilla.suse.com/1206873" }, { "category": "self", "summary": "SUSE Bug 1206875", "url": "https://bugzilla.suse.com/1206875" }, { "category": "self", "summary": "SUSE Bug 1206876", "url": "https://bugzilla.suse.com/1206876" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206881", "url": "https://bugzilla.suse.com/1206881" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206885", "url": "https://bugzilla.suse.com/1206885" }, { "category": "self", "summary": "SUSE Bug 1206886", "url": "https://bugzilla.suse.com/1206886" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206888", "url": "https://bugzilla.suse.com/1206888" }, { "category": "self", "summary": "SUSE Bug 1206889", "url": "https://bugzilla.suse.com/1206889" }, { "category": "self", "summary": "SUSE Bug 1206890", "url": "https://bugzilla.suse.com/1206890" }, { "category": "self", "summary": "SUSE Bug 1206891", "url": "https://bugzilla.suse.com/1206891" }, { "category": "self", "summary": "SUSE Bug 1206893", "url": "https://bugzilla.suse.com/1206893" }, { "category": "self", "summary": "SUSE Bug 1206896", "url": "https://bugzilla.suse.com/1206896" }, { "category": "self", "summary": "SUSE Bug 1206904", "url": "https://bugzilla.suse.com/1206904" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207198", "url": "https://bugzilla.suse.com/1207198" }, { "category": "self", "summary": "SUSE Bug 1207218", "url": "https://bugzilla.suse.com/1207218" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19083 page", "url": "https://www.suse.com/security/cve/CVE-2019-19083/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3105 page", "url": "https://www.suse.com/security/cve/CVE-2022-3105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3106 page", "url": "https://www.suse.com/security/cve/CVE-2022-3106/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3107 page", "url": "https://www.suse.com/security/cve/CVE-2022-3107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3108 page", "url": "https://www.suse.com/security/cve/CVE-2022-3108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3111 page", "url": "https://www.suse.com/security/cve/CVE-2022-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3112 page", "url": "https://www.suse.com/security/cve/CVE-2022-3112/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3115 page", "url": "https://www.suse.com/security/cve/CVE-2022-3115/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3435 page", "url": "https://www.suse.com/security/cve/CVE-2022-3435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3564 page", "url": "https://www.suse.com/security/cve/CVE-2022-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3643 page", "url": "https://www.suse.com/security/cve/CVE-2022-3643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42328 page", "url": "https://www.suse.com/security/cve/CVE-2022-42328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42329 page", "url": "https://www.suse.com/security/cve/CVE-2022-42329/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4662 page", "url": "https://www.suse.com/security/cve/CVE-2022-4662/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47520 page", "url": "https://www.suse.com/security/cve/CVE-2022-47520/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-01-26T10:37:32Z", "generator": { "date": "2023-01-26T10:37:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0152-1", "initial_release_date": "2023-01-26T10:37:32Z", "revision_history": [ { "date": "2023-01-26T10:37:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.109.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.109.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.109.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.109.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.109.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.109.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.109.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.109.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.109.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.109.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.109.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.109.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_109-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_109-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_109-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.109.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.109.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.109.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.109.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.109.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.109.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.109.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.109.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-al-5.3.18-150300.59.109.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "dtb-al-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-zte-5.3.18-150300.59.109.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64" }, "product_reference": "dtb-zte-5.3.18-150300.59.109.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19083" } ], "notes": [ { "category": "general", "text": "Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c, the dce100_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c, the dcn10_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c, the dcn20_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dcn20/dcn20_resource.c, the dce120_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c, the dce110_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c, and the dce80_clock_source_create() function in drivers/gpu/drm/amd/display/dc/dce80/dce80_resource.c, aka CID-055e547478a1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19083", "url": "https://www.suse.com/security/cve/CVE-2019-19083" }, { "category": "external", "summary": "SUSE Bug 1157049 for CVE-2019-19083", "url": "https://bugzilla.suse.com/1157049" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2019-19083" }, { "cve": "CVE-2022-3105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3105" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3105", "url": "https://www.suse.com/security/cve/CVE-2022-3105" }, { "category": "external", "summary": "SUSE Bug 1206398 for CVE-2022-3105", "url": "https://bugzilla.suse.com/1206398" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3105" }, { "cve": "CVE-2022-3106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3106" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3106", "url": "https://www.suse.com/security/cve/CVE-2022-3106" }, { "category": "external", "summary": "SUSE Bug 1206397 for CVE-2022-3106", "url": "https://bugzilla.suse.com/1206397" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3106" }, { "cve": "CVE-2022-3107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3107" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3107", "url": "https://www.suse.com/security/cve/CVE-2022-3107" }, { "category": "external", "summary": "SUSE Bug 1206395 for CVE-2022-3107", "url": "https://bugzilla.suse.com/1206395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3107" }, { "cve": "CVE-2022-3108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3108" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3108", "url": "https://www.suse.com/security/cve/CVE-2022-3108" }, { "category": "external", "summary": "SUSE Bug 1206389 for CVE-2022-3108", "url": "https://bugzilla.suse.com/1206389" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3108" }, { "cve": "CVE-2022-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3111" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3111", "url": "https://www.suse.com/security/cve/CVE-2022-3111" }, { "category": "external", "summary": "SUSE Bug 1206394 for CVE-2022-3111", "url": "https://bugzilla.suse.com/1206394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3111" }, { "cve": "CVE-2022-3112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3112" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3112", "url": "https://www.suse.com/security/cve/CVE-2022-3112" }, { "category": "external", "summary": "SUSE Bug 1206399 for CVE-2022-3112", "url": "https://bugzilla.suse.com/1206399" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3112" }, { "cve": "CVE-2022-3115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3115" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3115", "url": "https://www.suse.com/security/cve/CVE-2022-3115" }, { "category": "external", "summary": "SUSE Bug 1206393 for CVE-2022-3115", "url": "https://bugzilla.suse.com/1206393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3435" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3435", "url": "https://www.suse.com/security/cve/CVE-2022-3435" }, { "category": "external", "summary": "SUSE Bug 1204171 for CVE-2022-3435", "url": "https://bugzilla.suse.com/1204171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3564" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3564", "url": "https://www.suse.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "SUSE Bug 1206073 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206073" }, { "category": "external", "summary": "SUSE Bug 1206314 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206314" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "important" } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3643" } ], "notes": [ { "category": "general", "text": "Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3643", "url": "https://www.suse.com/security/cve/CVE-2022-3643" }, { "category": "external", "summary": "SUSE Bug 1206113 for CVE-2022-3643", "url": "https://bugzilla.suse.com/1206113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-3643" }, { "cve": "CVE-2022-42328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42328" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42328", "url": "https://www.suse.com/security/cve/CVE-2022-42328" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42328", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42329" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42329", "url": "https://www.suse.com/security/cve/CVE-2022-42329" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42329", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-4662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4662" } ], "notes": [ { "category": "general", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4662", "url": "https://www.suse.com/security/cve/CVE-2022-4662" }, { "category": "external", "summary": "SUSE Bug 1206664 for CVE-2022-4662", "url": "https://bugzilla.suse.com/1206664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-47520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47520" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47520", "url": "https://www.suse.com/security/cve/CVE-2022-47520" }, { "category": "external", "summary": "SUSE Bug 1206515 for CVE-2022-47520", "url": "https://bugzilla.suse.com/1206515" }, { "category": "external", "summary": "SUSE Bug 1207823 for CVE-2022-47520", "url": "https://bugzilla.suse.com/1207823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "important" } ], "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_109-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.109.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.109.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Retail Branch Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Retail Branch Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.109.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.109.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.109.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.109.1.x86_64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.aarch64", "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.109.1.150300.18.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-26T10:37:32Z", "details": "important" } ], "title": "CVE-2023-23455" } ] }
suse-su-2023:1708-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_41 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1708,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1708", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1708-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1708-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231708-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1708-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-March/028530.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-03-31T08:33:55Z", "generator": { "date": "2023-03-31T08:33:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1708-1", "initial_release_date": "2023-03-31T08:33:55Z", "revision_history": [ { "date": "2023-03-31T08:33:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-31T08:33:55Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-31T08:33:55Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_41-default-3-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-31T08:33:55Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0779-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-3606: Fixed a null pointer dereference inside the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF (bsc#1204502).\n- CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).\n- CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).\n- CVE-2022-47929: Fixed a NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).\n- CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).\n- CVE-2023-1076: Fixed incorrect initialization of socket ui in tap_open() (bsc#1208599).\n- CVE-2023-1095: Fixed fix null deref due to zeroed list head in nf_tables (bsc#1208777). \n- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).\n- CVE-2023-1195: Fixed a use-after-free caused by invalid pointer `hostname` in cifs (bsc#1208971).\n- CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).\n- CVE-2023-22998: Fixed NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (bsc#1208776).\n- CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function phy/tegra (bsc#1208816).\n- CVE-2023-23004: Fixed NULL vs IS_ERR() checking in malidp (bsc#1208843). \n- CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources (bsc#1208845).\n- CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).\n- CVE-2023-25012: Fixed a use-after-eree in bigben_set_led() in hid (bsc#1207560).\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n\nThe following non-security bugs were fixed:\n\n- add support for enabling livepatching related packages on -RT (jsc#PED-1706)\n- add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- blktrace: ensure our debugfs dir exists (git-fixes).\n- ceph: avoid putting the realm twice when decoding snaps fails (bsc#1207198).\n- ceph: do not update snapshot context when there is no new snapshot (bsc#1207218).\n- config.conf: Drop armv7l, Leap 15.3 is EOL.\n- constraints: increase disk space for all architectures References: bsc#1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is very close to the limit.\n- delete config/armv7hl/default.\n- delete config/armv7hl/lpae.\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: fix flush with external metadata device (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm integrity: select CRYPTO_SKCIPHER (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm space maps: do not reset space map allocation cursor when committing (git-fixes).\n- dm table: Remove BUG_ON(in_interrupt()) (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm verity: fix require_signatures module_param permissions (git-fixes).\n- dm verity: skip verity work if I/O error when system is shutting down (git-fixes).\n- do not sign the vanilla kernel (bsc#1209008).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- genirq: Provide new interfaces for affinity hints (bsc#1208153).\n- hid: betop: check shape of output reports (git-fixes, bsc#1207186).\n- hid: check empty report_list in bigben_probe() (git-fixes, bsc#1206784).\n- hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- kabi/severities: add mlx5 internal symbols\n- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179). When -b is specified the script is prefixed with KMP_NEEDS_MKINITRD=1 which sets the variable for a simple command. However, the script is no longer a simple command. Export the variable instead.\n- kvm: vmx: fix crash cleanup when KVM wasn\u0027t used (bsc#1207508).\n- loop: unset GENHD_FL_NO_PART_SCAN on LOOP_CONFIGURE (git-fixes).\n- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mm/memcg: optimize memory.numa_stat like memory.stat (bsc#1206663).\n- mm/slub: fix panic in slab_alloc_node() (bsc#1208023).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix max value for \u0027first_minor\u0027 (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- nbd: make the config put is called before the notifying the waiter (git-fixes).\n- nbd: restore default timeout when setting it to zero (git-fixes).\n- net/mlx5: Allocate individual capability (bsc#119175).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#119175).\n- net/mlx5: Fix flow counters SF bulk query len (bsc#119175).\n- net/mlx5: Reduce flow counters bulk query buffer size for SFs (bsc#119175).\n- net/mlx5: Reorganize current and maximal capabilities to be per-type (bsc#119175).\n- net/mlx5: Use order-0 allocations for EQs (bsc#119175).\n- net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- rbd: work around -Wuninitialized warning (git-fixes).\n- rdma/core: Fix ib block iterator counter overflow (bsc#1207878).\n- refresh patches.kabi/scsi-kABI-fix-for-eh_should_retry_cmd (bsc#1206351).\n- revert \u0027constraints: increase disk space for all architectures\u0027 (bsc#1203693).\n- rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_* Dummy gcc pretends to support -mrecord-mcount option but actual gcc on ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in check failure. As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT in the exception list, replace them with a general pattern. And add OBJTOOL as well.\n- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support).\n- rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.\n- rpm/group-source-files.pl: Deal with {pre,post}fixed / in location When the source file location provided with -L is either prefixed or postfixed with forward slash, the script get stuck in a infinite loop inside calc_dirs() where $path is an empty string. user@localhost:/tmp\u003e perl \u0027$HOME/group-source-files.pl\u0027 -D devel.files -N nondevel.files -L /usr/src/linux-5.14.21-150500.41/ ... path = /usr/src/linux-5.14.21-150500.41/Documentation/Kconfig path = /usr/src/linux-5.14.21-150500.41/Documentation path = /usr/src/linux-5.14.21-150500.41 path = /usr/src path = /usr path = path = path = ... # Stuck in an infinite loop This workarounds the issue by breaking out the loop once path is an empty string. For a proper fix we\u0027d want something that filesystem-aware, but this workaround should be enough for the rare occation that this script is ran manually. Link: http://mailman.suse.de/mlarch/SuSE/kernel/2023/kernel.2023.03/msg00024.html\n- rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs This makes in-tree KMPs more consistent with externally built KMPs and silences several rpmlint warnings.\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- s390/kexec: fix ipl report address for kdump (bsc#1207575).\n- scsi: 3w-9xxx: Avoid disabling device if failing to enable it (git-fixes).\n- scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic (git-fixes).\n- scsi: NCR5380: Add disconnect_mask module parameter (git-fixes).\n- scsi: Revert \u0027scsi: qla2xxx: Fix disk failure to rediscover\u0027 (git-fixes).\n- scsi: advansys: Fix kernel pointer leak (git-fixes).\n- scsi: aha152x: Fix aha152x_setup() __setup handler return value (git-fixes).\n- scsi: aic7xxx: Adjust indentation in ahc_find_syncrate (git-fixes).\n- scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 (git-fixes).\n- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE (git-fixes).\n- scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).\n- scsi: bnx2fc: Return failure if io_req is already in ABTS processing (git-fixes).\n- scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (git-fixes).\n- scsi: core: Cap scsi_host cmd_per_lun at can_queue (git-fixes).\n- scsi: core: Do not start concurrent async scan on same host (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: core: Fix capacity set to zero after offlinining device (git-fixes).\n- scsi: core: Fix hang of freezing queue between blocking and running device (git-fixes).\n- scsi: core: Fix shost-\u003ecmd_per_lun calculation in scsi_add_host_with_dma() (git-fixes).\n- scsi: core: Restrict legal sdev_state transitions via sysfs (git-fixes).\n- scsi: core: free sgtables in case command setup fails (git-fixes).\n- scsi: core: sysfs: Fix hang when device state is set via sysfs (git-fixes).\n- scsi: core: sysfs: Fix setting device state to SDEV_RUNNING (git-fixes).\n- scsi: cxlflash: Fix error return code in cxlflash_probe() (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: fnic: Fix memleak in vnic_dev_init_devcmd2 (git-fixes).\n- scsi: fnic: fix use after free (git-fixes).\n- scsi: hisi_sas: Check sas_port before using it (git-fixes).\n- scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails (git-fixes).\n- scsi: hisi_sas: Do not reset phy timer to wait for stray phy up (git-fixes).\n- scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq (git-fixes).\n- scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() (git-fixes).\n- scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix memory leak in hpsa_init_one() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: ipr: Fix missing/incorrect resource cleanup in error case (git-fixes).\n- scsi: iscsi: Add iscsi_cls_conn refcount helpers (git-fixes).\n- scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func (git-fixes).\n- scsi: iscsi: Do not destroy session if there are outstanding connections (git-fixes).\n- scsi: iscsi: Do not put host in iscsi_set_flashnode_param() (git-fixes).\n- scsi: iscsi: Do not send data to unbound connection (git-fixes).\n- scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj (git-fixes).\n- scsi: iscsi: Fix shost-\u003emax_id use (git-fixes).\n- scsi: iscsi: Report unbind session event when the target has been removed (git-fixes).\n- scsi: iscsi: Unblock session then wake up error handler (git-fixes).\n- scsi: libfc: Fix a format specifier (git-fixes).\n- scsi: libfc: Fix use after free in fc_exch_abts_resp() (git-fixes).\n- scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (git-fixes).\n- scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling (git-fixes).\n- scsi: libsas: Add LUN number check in .slave_alloc callback (git-fixes).\n- scsi: megaraid: Fix error check return value of register_chrdev() (git-fixes).\n- scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() (git-fixes).\n- scsi: megaraid_sas: Early detection of VD deletion through RaidMap update (git-fixes).\n- scsi: megaraid_sas: Fix double kfree() (git-fixes).\n- scsi: megaraid_sas: Fix resource leak in case of probe failure (git-fixes).\n- scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs (git-fixes).\n- scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Block PCI config access from userspace during reset (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Fix timeouts observed while reenabling IRQ (git-fixes).\n- scsi: mpt3sas: Increase IOCInit request timeout to 30s (git-fixes).\n- scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).\n- scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).\n- scsi: mvumi: Fix error return in mvumi_io_attach() (git-fixes).\n- scsi: myrb: Fix up null pointer access on myrb_cleanup() (git-fixes).\n- scsi: myrs: Fix crash in error case (git-fixes).\n- scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (git-fixes).\n- scsi: pm: Balance pm_only counter of request queue during system resume (git-fixes).\n- scsi: pmcraid: Fix missing resource cleanup in error case (git-fixes).\n- scsi: qedf: Add check to synchronize abort and flush (git-fixes).\n- scsi: qedf: Fix a UAF bug in __qedf_probe() (git-fixes).\n- scsi: qedf: Fix refcount issue when LOGO is received during TMF (git-fixes).\n- scsi: qedf: Return SUCCESS if stale rport is encountered (git-fixes).\n- scsi: qedi: Fix failed disconnect handling (git-fixes).\n- scsi: qedi: Fix list_del corruption while removing active I/O (git-fixes).\n- scsi: qedi: Fix null ref during abort handling (git-fixes).\n- scsi: qedi: Protect active command list to avoid list corruption (git-fixes).\n- scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438 bsc#1206103).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: scsi_debug: num_tgts must be \u003e= 0 (git-fixes).\n- scsi: scsi_dh_alua: Check for negative result value (git-fixes).\n- scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() (git-fixes).\n- scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() (git-fixes).\n- scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() (git-fixes).\n- scsi: scsi_transport_spi: Fix function pointer check (git-fixes).\n- scsi: scsi_transport_spi: Set RQF_PM for domain validation commands (git-fixes).\n- scsi: sd: Free scsi_disk device via put_device() (git-fixes).\n- scsi: sd: Suppress spurious errors when WRITE SAME is being disabled (git-fixes).\n- scsi: ses: Fix unsigned comparison with less than zero (git-fixes).\n- scsi: ses: Retry failed Send/Receive Diagnostic commands (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: sr: Do not use GFP_DMA (git-fixes).\n- scsi: sr: Fix sr_probe() missing deallocate of device minor (git-fixes).\n- scsi: sr: Return appropriate error code when disk is ejected (git-fixes).\n- scsi: sr: Return correct event when media event code is 3 (git-fixes).\n- scsi: st: Fix a use after free in st_open() (git-fixes).\n- scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk -\u003epoweroff() (git-fixes).\n- scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices (git-fixes).\n- scsi: ufs: Clean up completed request without interrupt notification (git-fixes).\n- scsi: ufs: Fix a race condition in the tracing code (git-fixes).\n- scsi: ufs: Fix error handing during hibern8 enter (git-fixes).\n- scsi: ufs: Fix illegal offset in UPIU event trace (git-fixes).\n- scsi: ufs: Fix interrupt error message for shared interrupts (git-fixes).\n- scsi: ufs: Fix irq return code (git-fixes).\n- scsi: ufs: Fix possible infinite loop in ufshcd_hold (git-fixes).\n- scsi: ufs: Fix tm request when non-fatal error happens (git-fixes).\n- scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold() (git-fixes).\n- scsi: ufs: Fix up auto hibern8 enablement (git-fixes).\n- scsi: ufs: Fix wrong print message in dev_err() (git-fixes).\n- scsi: ufs: Improve interrupt handling for shared interrupts (git-fixes).\n- scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE (git-fixes).\n- scsi: ufs: Make ufshcd_add_command_trace() easier to read (git-fixes).\n- scsi: ufs: delete redundant function ufshcd_def_desc_sizes() (git-fixes).\n- scsi: ufs: fix potential bug which ends in system hang (git-fixes).\n- scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() (git-fixes).\n- scsi: virtio_scsi: Fix spelling mistake \u0027Unsupport\u0027 -\u003e \u0027Unsupported\u0027 (git-fixes).\n- scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).\n- scsi: vmw_pvscsi: Set correct residual data length (git-fixes).\n- scsi: vmw_pvscsi: Set residual data length conditionally (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- sctp: sysctl: make extra pointers netns aware (bsc#1204760).\n- update patches.suse/net-mlx5-Allocate-individual-capability (bsc#1195175).\n- update patches.suse/net-mlx5-Dynamically-resize-flow-counters-query-buff (bsc#1195175).\n- update patches.suse/net-mlx5-Fix-flow-counters-SF-bulk-query-len (bsc#1195175).\n- update patches.suse/net-mlx5-Reduce-flow-counters-bulk-query-buffer-size (bsc#1195175).\n- update patches.suse/net-mlx5-Reorganize-current-and-maximal-capabilities (bsc#1195175).\n- update patches.suse/net-mlx5-Use-order-0-allocations-for-EQs (bsc#1195175). Fixed bugzilla reference.\n- vmxnet3: move rss code block under eop descriptor (bsc#1208212).\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-779,SUSE-SLE-Module-RT-15-SP3-2023-779,SUSE-SUSE-MicroOS-5.1-2023-779,SUSE-SUSE-MicroOS-5.2-2023-779", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0779-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0779-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230779-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0779-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1203331", "url": "https://bugzilla.suse.com/1203331" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1204502", "url": "https://bugzilla.suse.com/1204502" }, { "category": "self", "summary": "SUSE Bug 1204760", "url": "https://bugzilla.suse.com/1204760" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1206351", "url": "https://bugzilla.suse.com/1206351" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207051", "url": "https://bugzilla.suse.com/1207051" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207508", "url": "https://bugzilla.suse.com/1207508" }, { "category": "self", "summary": "SUSE Bug 1207560", "url": "https://bugzilla.suse.com/1207560" }, { "category": "self", "summary": "SUSE Bug 1207773", "url": "https://bugzilla.suse.com/1207773" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207845", "url": "https://bugzilla.suse.com/1207845" }, { "category": "self", "summary": "SUSE Bug 1207875", "url": "https://bugzilla.suse.com/1207875" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1208212", "url": "https://bugzilla.suse.com/1208212" }, { "category": "self", "summary": "SUSE Bug 1208599", "url": "https://bugzilla.suse.com/1208599" }, { "category": "self", "summary": "SUSE Bug 1208700", "url": "https://bugzilla.suse.com/1208700" }, { "category": "self", "summary": "SUSE Bug 1208741", "url": "https://bugzilla.suse.com/1208741" }, { "category": "self", "summary": "SUSE Bug 1208776", "url": "https://bugzilla.suse.com/1208776" }, { "category": "self", "summary": "SUSE Bug 1208816", "url": "https://bugzilla.suse.com/1208816" }, { "category": "self", "summary": "SUSE Bug 1208837", "url": "https://bugzilla.suse.com/1208837" }, { "category": "self", "summary": "SUSE Bug 1208845", "url": "https://bugzilla.suse.com/1208845" }, { "category": "self", "summary": "SUSE Bug 1208971", "url": "https://bugzilla.suse.com/1208971" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3606 page", "url": "https://www.suse.com/security/cve/CVE-2022-3606/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-38096 page", "url": "https://www.suse.com/security/cve/CVE-2022-38096/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0597 page", "url": "https://www.suse.com/security/cve/CVE-2023-0597/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1076 page", "url": "https://www.suse.com/security/cve/CVE-2023-1076/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1118 page", "url": "https://www.suse.com/security/cve/CVE-2023-1118/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1195 page", "url": "https://www.suse.com/security/cve/CVE-2023-1195/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22995 page", "url": "https://www.suse.com/security/cve/CVE-2023-22995/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-22998 page", "url": "https://www.suse.com/security/cve/CVE-2023-22998/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23000 page", "url": "https://www.suse.com/security/cve/CVE-2023-23000/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23004 page", "url": "https://www.suse.com/security/cve/CVE-2023-23004/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23006 page", "url": "https://www.suse.com/security/cve/CVE-2023-23006/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23559 page", "url": "https://www.suse.com/security/cve/CVE-2023-23559/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-25012 page", "url": "https://www.suse.com/security/cve/CVE-2023-25012/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-03-16T17:02:59Z", "generator": { "date": "2023-03-16T17:02:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0779-1", "initial_release_date": "2023-03-16T17:02:59Z", "revision_history": [ { "date": "2023-03-16T17:02:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.121.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.121.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.121.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.121.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.121.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.121.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.121.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.121.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.121.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.121.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.121.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.121.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.121.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.121.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.121.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.121.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.121.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.121.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3606" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3606", "url": "https://www.suse.com/security/cve/CVE-2022-3606" }, { "category": "external", "summary": "SUSE Bug 1204502 for CVE-2022-3606", "url": "https://bugzilla.suse.com/1204502" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2022-3606" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-38096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-38096" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-38096", "url": "https://www.suse.com/security/cve/CVE-2022-38096" }, { "category": "external", "summary": "SUSE Bug 1203331 for CVE-2022-38096", "url": "https://bugzilla.suse.com/1203331" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2022-38096" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0597" } ], "notes": [ { "category": "general", "text": "A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0597", "url": "https://www.suse.com/security/cve/CVE-2023-0597" }, { "category": "external", "summary": "SUSE Bug 1207845 for CVE-2023-0597", "url": "https://bugzilla.suse.com/1207845" }, { "category": "external", "summary": "SUSE Bug 1212395 for CVE-2023-0597", "url": "https://bugzilla.suse.com/1212395" }, { "category": "external", "summary": "SUSE Bug 1213271 for CVE-2023-0597", "url": "https://bugzilla.suse.com/1213271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-0597" }, { "cve": "CVE-2023-1076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1076" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1076", "url": "https://www.suse.com/security/cve/CVE-2023-1076" }, { "category": "external", "summary": "SUSE Bug 1208599 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1208599" }, { "category": "external", "summary": "SUSE Bug 1214019 for CVE-2023-1076", "url": "https://bugzilla.suse.com/1214019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1118" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1118", "url": "https://www.suse.com/security/cve/CVE-2023-1118" }, { "category": "external", "summary": "SUSE Bug 1208837 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1208837" }, { "category": "external", "summary": "SUSE Bug 1208910 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1208910" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1195", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1195" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1195", "url": "https://www.suse.com/security/cve/CVE-2023-1195" }, { "category": "external", "summary": "SUSE Bug 1208971 for CVE-2023-1195", "url": "https://bugzilla.suse.com/1208971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "low" } ], "title": "CVE-2023-1195" }, { "cve": "CVE-2023-22995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22995" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_register_core in drivers/usb/dwc3/dwc3-qcom.c lacks certain platform_device_put and kfree calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22995", "url": "https://www.suse.com/security/cve/CVE-2023-22995" }, { "category": "external", "summary": "SUSE Bug 1208741 for CVE-2023-22995", "url": "https://bugzilla.suse.com/1208741" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "low" } ], "title": "CVE-2023-22995" }, { "cve": "CVE-2023-22998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-22998" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_object.c misinterprets the drm_gem_shmem_get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-22998", "url": "https://www.suse.com/security/cve/CVE-2023-22998" }, { "category": "external", "summary": "SUSE Bug 1208776 for CVE-2023-22998", "url": "https://bugzilla.suse.com/1208776" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-22998" }, { "cve": "CVE-2023-23000", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23000" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles the tegra_xusb_find_port_node return value. Callers expect NULL in the error case, but an error pointer is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23000", "url": "https://www.suse.com/security/cve/CVE-2023-23000" }, { "category": "external", "summary": "SUSE Bug 1208816 for CVE-2023-23000", "url": "https://bugzilla.suse.com/1208816" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "low" } ], "title": "CVE-2023-23000" }, { "cve": "CVE-2023-23004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23004", "url": "https://www.suse.com/security/cve/CVE-2023-23004" }, { "category": "external", "summary": "SUSE Bug 1208843 for CVE-2023-23004", "url": "https://bugzilla.suse.com/1208843" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "low" } ], "title": "CVE-2023-23004" }, { "cve": "CVE-2023-23006", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23006" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5/core/steering/dr_domain.c misinterprets the mlx5_get_uars_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23006", "url": "https://www.suse.com/security/cve/CVE-2023-23006" }, { "category": "external", "summary": "SUSE Bug 1208845 for CVE-2023-23006", "url": "https://bugzilla.suse.com/1208845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-23006" }, { "cve": "CVE-2023-23559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23559" } ], "notes": [ { "category": "general", "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23559", "url": "https://www.suse.com/security/cve/CVE-2023-23559" }, { "category": "external", "summary": "SUSE Bug 1207051 for CVE-2023-23559", "url": "https://bugzilla.suse.com/1207051" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-23559" }, { "cve": "CVE-2023-25012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-25012" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-25012", "url": "https://www.suse.com/security/cve/CVE-2023-25012" }, { "category": "external", "summary": "SUSE Bug 1207560 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207560" }, { "category": "external", "summary": "SUSE Bug 1207846 for CVE-2023-25012", "url": "https://bugzilla.suse.com/1207846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-25012" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.121.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.121.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.121.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-16T17:02:59Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1640-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_147 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208909).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1640,SUSE-SLE-Live-Patching-12-SP5-2023-1640", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1640-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1640-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231640-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1640-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-March/028432.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-03-28T12:34:31Z", "generator": { "date": "2023-03-28T12:34:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1640-1", "initial_release_date": "2023-03-28T12:34:31Z", "revision_history": [ { "date": "2023-03-28T12:34:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_147-default-2-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T12:34:31Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-2-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T12:34:31Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1653-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_121 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208909).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1653,SUSE-SLE-Live-Patching-12-SP5-2023-1653", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1653-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1653-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231653-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1653-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014213.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-03-28T17:33:57Z", "generator": { "date": "2023-03-28T17:33:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1653-1", "initial_release_date": "2023-03-28T17:33:57Z", "revision_history": [ { "date": "2023-03-28T17:33:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_121-default-11-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T17:33:57Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-11-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T17:33:57Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0433-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine (bnc#1207050).\n- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).\n- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).\n- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).\n- ACPI: PRM: Check whether EFI runtime is available (git-fixes).\n- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).\n- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).\n- ALSA: control-led: use strscpy in set_led_id() (git-fixes).\n- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (git-fixes).\n- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (git-fixes).\n- ALSA: hda/realtek - Turn on power early (git-fixes).\n- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).\n- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).\n- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (git-fixes).\n- ALSA: hda: cs35l41: Do not return -EINVAL from system suspend/resume (git-fixes).\n- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (git-fixes).\n- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (git-fixes).\n- ALSA: usb-audio: Relax hw constraints for implicit fb sync (git-fixes).\n- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).\n- ARM: dts: imx6qdl-gw560x: Remove incorrect \u0027uart-has-rtscts\u0027 (git-fixes).\n- ARM: dts: imx6ul-pico-dwarf: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx7d-pico: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).\n- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).\n- ARM: imx: add missing of_node_put() (git-fixes).\n- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: fsl-asoc-card: Fix naming of AC\u002797 CODEC widgets (git-fixes).\n- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).\n- ASoC: fsl_ssi: Rename AC\u002797 streams to avoid collisions with AC\u002797 CODEC (git-fixes).\n- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (git-fixes).\n- ASoC: wm8904: fix wrong outputs volume after power reactivation (git-fixes).\n- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).\n- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).\n- Documentation: Remove bogus claim about del_timer_sync() (git-fixes).\n- HID: betop: check shape of output reports (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes).\n- HID: drop assumptions on non-empty lists (git-fixes, bsc#1206784).\n- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).\n- HID: playstation: sanity check DualSense calibration data (git-fixes).\n- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).\n- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)\n- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)\n- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)\n- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)\n- IB/hfi1: Reserve user expected TIDs (git-fixes)\n- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).\n- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).\n- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).\n- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).\n- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).\n- RDMA/core: Fix ib block iterator counter overflow (git-fixes)\n- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)\n- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)\n- RDMA/rxe: Prevent faulty rkey generation (git-fixes)\n- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)\n- Revert \u0027ARM: dts: armada-38x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027ARM: dts: armada-39x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode\u0027 (git-fixes).\n- Revert \u0027Revert \u0027block, bfq: honor already-setup queue merges\u0027\u0027 (git-fixes).\n- Revert \u0027arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0\u0027 (git-fixes).\n- Revert \u0027wifi: mac80211: fix memory leak in ieee80211_if_add()\u0027 (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).\n- USB: gadget: Fix use-after-free during usb config switch (git-fixes).\n- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- USB: serial: option: add Quectel EC200U modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN modem (git-fixes).\n- VMCI: Use threaded irqs instead of tasklets (git-fixes).\n- arm64: atomics: format whitespace consistently (git-fixes).\n- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).\n- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).\n- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).\n- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).\n- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).\n- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).\n- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).\n- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).\n- bfq: fix waker_bfqq inconsistency crash (git-fixes).\n- blk-throttle: prevent overflow while calculating wait time (git-fixes).\n- blk-wbt: fix that \u0027rwb-\u003ewc\u0027 is always set to 1 in wbt_init() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- block, bfq: do not move oom_bfqq (git-fixes).\n- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).\n- block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (git-fixes).\n- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bfq_wf2q: correct weight to ioprio (git-fixes).\n- block/bio: remove duplicate append pages code (git-fixes).\n- block: check minor range in device_add_disk() (git-fixes).\n- block: ensure iov_iter advances for added pages (git-fixes).\n- block: fix infinite loop for invalid zone append (git-fixes).\n- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).\n- block: use bdev_get_queue() in bio.c (git-fixes).\n- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: fix the handling of PCIE-AER (git-fixes).\n- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).\n- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).\n- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).\n- btrfs: avoid logging all directory changes during renames (bsc#1207263).\n- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).\n- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).\n- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).\n- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).\n- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).\n- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).\n- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).\n- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).\n- btrfs: join running log transaction when logging new name (bsc#1207263).\n- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).\n- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).\n- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).\n- btrfs: put initial index value of a directory in a constant (bsc#1207263).\n- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).\n- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).\n- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).\n- btrfs: remove useless path release in the fast fsync path (bsc#1207263).\n- btrfs: remove write and wait of struct walk_control (bsc#1207263).\n- btrfs: stop copying old dir items when logging a directory (bsc#1207263).\n- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).\n- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).\n- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).\n- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).\n- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).\n- cifs: do not include page data when checking signature (git-fixes).\n- cifs: do not query ifaces on smb1 mounts (git-fixes).\n- cifs: don\u0027t take exclusive lock for updating target hints (bsc#1193629).\n- cifs: fix double free on failed kerberos auth (git-fixes).\n- cifs: fix file info setting in cifs_open_file() (git-fixes).\n- cifs: fix file info setting in cifs_query_path_info() (git-fixes).\n- cifs: fix potential deadlock in cache_refresh_path() (git-fixes).\n- cifs: fix potential memory leaks in session setup (bsc#1193629).\n- cifs: fix race in assemble_neg_contexts() (bsc#1193629).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1193629).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).\n- cifs: remove redundant assignment to the variable match (bsc#1193629).\n- cifs: remove unused function (bsc#1193629).\n- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).\n- config: arm64: Fix Freescale LPUART dependency (boo#1204063). \n- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).\n- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).\n- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: clear the journal on suspend (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm raid: fix address sanitizer warning in raid_resume (git-fixes).\n- dm raid: fix address sanitizer warning in raid_status (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).\n- dm: fix alloc_dax error handling in alloc_dev (git-fixes).\n- dm: requeue IO if mapping table not yet available (git-fixes).\n- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).\n- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).\n- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).\n- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).\n- dmaengine: lgm: Move DT parsing after initialization (git-fixes).\n- dmaengine: tegra210-adma: fix global intr clear (git-fixes).\n- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).\n- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).\n- docs: Fix the docs build with Sphinx 6.0 (git-fixes).\n- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).\n- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).\n- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).\n- drm/amd/display: Fix set scaling doesn\u0027s work (git-fixes).\n- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).\n- drm/amd/display: fix issues with driver unload (git-fixes).\n- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).\n- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).\n- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).\n- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).\n- drm/i915/adlp: Fix typo for reference clock (git-fixes).\n- drm/i915/display: Check source height is \u003e 0 (git-fixes).\n- drm/i915/gt: Reset twice (git-fixes).\n- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).\n- drm/i915: Fix potential bit_17 double-free (git-fixes).\n- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).\n- drm/msm/adreno: Make adreno quirks not overwrite each other (git-fixes).\n- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer (git-fixes).\n- drm/msm: another fix for the headless Adreno GPU (git-fixes).\n- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).\n- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).\n- dt-bindings: msm/dsi: Do not require vcca-supply on 14nm PHY (git-fixes).\n- dt-bindings: msm/dsi: Do not require vdds-supply on 10nm PHY (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix description of core clock (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint (git-fixes).\n- dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode (git-fixes).\n- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).\n- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (git-fixes).\n- efi: rt-wrapper: Add missing include (git-fixes).\n- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).\n- fbcon: Check font dimension limits (git-fixes).\n- fbdev: omapfb: avoid stack overflow warning (git-fixes).\n- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).\n- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).\n- fs: remove __sync_filesystem (git-fixes).\n- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).\n- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).\n- git_sort: add usb-linus branch for gregkh/usb\n- gsmi: fix null-deref in gsmi_get_variable (git-fixes).\n- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).\n- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).\n- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).\n- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).\n- i40e: Fix error handling in i40e_init_module() (git-fixes).\n- i40e: Fix not setting default xps_cpus after reset (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).\n- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).\n- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).\n- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).\n- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).\n- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).\n- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).\n- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).\n- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).\n- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).\n- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).\n- iio:adc:twl6030: Enable measurement of VAC (git-fixes).\n- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).\n- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).\n- ipmi:ssif: Increase the message retry time (bsc#1206459).\n- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).\n- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).\n- jbd2: use the correct print format (git-fixes).\n- kABI workaround for struct acpi_ec (bsc#1207149).\n- kABI: Preserve TRACE_EVENT_FL values (git-fixes).\n- kabi/severities: add mlx5 internal symbols\n- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).\n- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mei: me: add meteor lake point M DID (git-fixes).\n- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).\n- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).\n- memory: tegra: Remove clients SID override programming (git-fixes).\n- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).\n- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).\n- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).\n- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).\n- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).\n- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).\n- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).\n- net: ena: Fix error handling in ena_init() (git-fixes).\n- net: liquidio: release resources when liquidio driver open failed (git-fixes).\n- net: liquidio: simplify if expression (git-fixes).\n- net: macvlan: Use built-in RCU list checking (git-fixes).\n- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).\n- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).\n- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).\n- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).\n- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).\n- net: tun: Fix memory leaks of napi_get_frags (git-fixes).\n- net: tun: Fix use-after-free in tun_detach() (git-fixes).\n- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).\n- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).\n- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).\n- netrom: Fix use-after-free of a listening socket (git-fixes).\n- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).\n- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).\n- octeontx2-pf: Add check for devm_kcalloc (git-fixes).\n- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).\n- of/address: Return an error when no valid dma-ranges are found (git-fixes).\n- phy: Revert \u0027phy: qualcomm: usb28nm: Add MDM9607 init sequence\u0027 (git-fixes).\n- phy: phy-can-transceiver: Skip warning if no \u0027max-bitrate\u0027 (git-fixes).\n- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).\n- phy: ti: fix Kconfig warning and operator precedence (git-fixes).\n- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).\n- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).\n- platform/surface: aggregator: Add missing call to ssam_request_sync_free() (git-fixes).\n- platform/surface: aggregator: Ignore command messages not intended for us (git-fixes).\n- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).\n- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting (git-fixes).\n- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present (git-fixes).\n- platform/x86: sony-laptop: Do not turn off 0x153 keyboard backlight during probe (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).\n- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).\n- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).\n- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).\n- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).\n- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).\n- powerpc/rtas: avoid device tree lookups in rtas_os_term() (bsc#1065729).\n- powerpc/rtas: avoid scheduling in rtas_os_term() (bsc#1065729).\n- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).\n- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).\n- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).\n- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).\n- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).\n- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).\n- regulator: da9211: Use irq handler when ready (git-fixes).\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- s390/qeth: fix various format strings (git-fixes).\n- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)\n- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)\n- sched/cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)\n- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)\n- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)\n- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)\n- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)\n- scsi: Revert \u0027scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT\u0027 (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).\n- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).\n- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).\n- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).\n- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).\n- scsi: ufs: core: Enable link lost interrupt (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).\n- selftests: Provide local define of __cpuid_count() (git-fixes).\n- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).\n- serial: atmel: fix incorrect baudrate setup (git-fixes).\n- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).\n- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).\n- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).\n- spi: spidev: remove debug messages that access spidev-\u003espi without locking (git-fixes).\n- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).\n- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).\n- swim3: add missing major.h include (git-fixes).\n- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).\n- thermal/core: Remove duplicate information when an error occurs (git-fixes).\n- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).\n- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).\n- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.\n- tick/sched: Fix non-kernel-doc comment (git-fixes).\n- tomoyo: fix broken dependency on *.conf.default (git-fixes).\n- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).\n- tracing/hist: Fix issue of losting command info in error_log (git-fixes).\n- tracing/hist: Fix out-of-bound write on \u0027action_data.var_ref_idx\u0027 (git-fixes).\n- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).\n- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).\n- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing/probes: Handle system names with hyphens (git-fixes).\n- tracing: Add \u0027__rel_loc\u0027 using trace event macros (git-fixes).\n- tracing: Add DYNAMIC flag for dynamic events (git-fixes).\n- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).\n- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing: Do not use out-of-sync va_list in event printing (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix issue of missing one synthetic field (git-fixes).\n- tracing: Fix mismatched comment in __string_len (git-fixes).\n- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).\n- tracing: Fix race where histograms can be called before the event (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Fix warning on variable \u0027struct trace_array\u0027 (git-fixes).\n- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).\n- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).\n- tracing: Have type enum modifications copy the strings (git-fixes).\n- tracing: Make tp_printk work on syscall tracepoints (git-fixes).\n- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).\n- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).\n- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).\n- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).\n- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).\n- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).\n- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).\n- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).\n- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).\n- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).\n- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).\n- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).\n- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).\n- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).\n- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).\n- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).\n- usb: host: ehci-fsl: Fix module alias (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).\n- vfs: make sync_filesystem return errors from -\u003esync_fs (git-fixes).\n- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).\n- virtio-net: correctly enable callback during start_xmit (git-fixes).\n- virtio_pci: modify ENOENT to EINVAL (git-fixes).\n- w1: fix WARNING after calling w1_process() (git-fixes).\n- w1: fix deadloop in __w1_remove_master_device() (git-fixes).\n- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).\n- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).\n- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).\n- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).\n- wifi: mt76: sdio: fix the deadlock caused by sdio-\u003estat_work (git-fixes).\n- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).\n- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).\n- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).\n- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix incorrect error-out in xfs_remove (git-fixes).\n- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).\n- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).\n- xfs: fix memory leak in xfs_errortag_init (git-fixes).\n- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).\n- xfs: get root inode correctly at bulkstat (git-fixes).\n- xfs: initialize the check_owner object fully (git-fixes).\n- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).\n- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).\n- xfs: return errors in xfs_fs_sync_fs (git-fixes).\n- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Fix null pointer dereference when host dies (git-fixes).\n- zram: Delete patch for regression addressed (bsc#1207933).\n- zram: do not lookup algorithm in backends table (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-433,SUSE-SLE-Micro-5.3-2023-433,SUSE-SLE-Module-Basesystem-15-SP4-2023-433,SUSE-SLE-Module-Development-Tools-15-SP4-2023-433,SUSE-SLE-Module-Legacy-15-SP4-2023-433,SUSE-SLE-Module-Live-Patching-15-SP4-2023-433,SUSE-SLE-Product-HA-15-SP4-2023-433,SUSE-SLE-Product-WE-15-SP4-2023-433,openSUSE-Leap-Micro-5.3-2023-433,openSUSE-SLE-15.4-2023-433", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0433-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0433-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230433-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0433-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1191256", "url": "https://bugzilla.suse.com/1191256" }, { "category": "self", "summary": "SUSE Bug 1192868", "url": "https://bugzilla.suse.com/1192868" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195175", "url": "https://bugzilla.suse.com/1195175" }, { "category": "self", "summary": "SUSE Bug 1195655", "url": "https://bugzilla.suse.com/1195655" }, { "category": "self", "summary": "SUSE Bug 1196058", "url": "https://bugzilla.suse.com/1196058" }, { "category": "self", "summary": "SUSE Bug 1199701", "url": "https://bugzilla.suse.com/1199701" }, { "category": "self", "summary": "SUSE Bug 1204063", "url": "https://bugzilla.suse.com/1204063" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206036", "url": "https://bugzilla.suse.com/1206036" }, { "category": "self", "summary": "SUSE Bug 1206056", "url": "https://bugzilla.suse.com/1206056" }, { "category": "self", "summary": "SUSE Bug 1206057", "url": "https://bugzilla.suse.com/1206057" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206363", "url": "https://bugzilla.suse.com/1206363" }, { "category": "self", "summary": "SUSE Bug 1206459", "url": "https://bugzilla.suse.com/1206459" }, { "category": "self", "summary": "SUSE Bug 1206616", "url": "https://bugzilla.suse.com/1206616" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1207010", "url": "https://bugzilla.suse.com/1207010" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207050", "url": "https://bugzilla.suse.com/1207050" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207149", "url": "https://bugzilla.suse.com/1207149" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1207184", "url": "https://bugzilla.suse.com/1207184" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207263", "url": "https://bugzilla.suse.com/1207263" }, { "category": "self", "summary": "SUSE Bug 1207269", "url": "https://bugzilla.suse.com/1207269" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207500", "url": "https://bugzilla.suse.com/1207500" }, { "category": "self", "summary": "SUSE Bug 1207501", "url": "https://bugzilla.suse.com/1207501" }, { "category": "self", "summary": "SUSE Bug 1207506", "url": "https://bugzilla.suse.com/1207506" }, { "category": "self", "summary": "SUSE Bug 1207507", "url": "https://bugzilla.suse.com/1207507" }, { "category": "self", "summary": "SUSE Bug 1207734", "url": "https://bugzilla.suse.com/1207734" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207842", "url": "https://bugzilla.suse.com/1207842" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1207933", "url": "https://bugzilla.suse.com/1207933" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0122 page", "url": "https://www.suse.com/security/cve/CVE-2023-0122/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-16T07:43:00Z", "generator": { "date": "2023-02-16T07:43:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0433-1", "initial_release_date": "2023-02-16T07:43:00Z", "revision_history": [ { "date": "2023-02-16T07:43:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.46.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.46.1.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.46.1.noarch", "product_id": "kernel-devel-5.14.21-150400.24.46.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.46.2.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.46.2.noarch", "product_id": "kernel-docs-5.14.21-150400.24.46.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.46.2.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.46.2.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.46.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.46.1.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.46.1.noarch", "product_id": "kernel-macros-5.14.21-150400.24.46.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.46.1.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.46.1.noarch", "product_id": "kernel-source-5.14.21-150400.24.46.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.46.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.46.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "product": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "product_id": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.46.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.46.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.46.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.46.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.46.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.46.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-allwinner-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-altera-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-altera-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amazon-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-amazon-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amd-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-amd-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-amlogic-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apm-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-apm-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-apple-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-apple-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-arm-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-arm-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-broadcom-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-cavium-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-cavium-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-exynos-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-exynos-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-freescale-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-freescale-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-hisilicon-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-lg-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-lg-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-marvell-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-marvell-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-mediatek-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-nvidia-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-qcom-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-qcom-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-renesas-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-renesas-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-rockchip-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-socionext-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-socionext-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-sprd-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-sprd-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-xilinx-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-debug-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-debug-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.46.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.46.2.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.46.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.14.21-150400.24.46.2.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch" }, "product_reference": "kernel-docs-html-5.14.21-150400.24.46.2.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.46.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.46.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.14.21-150400.24.46.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch" }, "product_reference": "kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0122" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0122", "url": "https://www.suse.com/security/cve/CVE-2023-0122" }, { "category": "external", "summary": "SUSE Bug 1207050 for CVE-2023-0122", "url": "https://bugzilla.suse.com/1207050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "moderate" } ], "title": "CVE-2023-0122" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_46-default-1-150400.9.3.3.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.46.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.46.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.ppc64le", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.s390x", "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.46.1.150400.24.17.3.x86_64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.46.2.noarch", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.46.1.noarch", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.ppc64le", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.s390x", "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.aarch64", "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.46.1.x86_64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.aarch64", "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.46.1.150400.24.17.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-16T07:43:00Z", "details": "important" } ], "title": "CVE-2023-23455" } ] }
suse-su-2023:1647-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_28 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1647,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1644,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1647", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1647-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1647-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231647-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1647-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014211.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-03-28T15:34:49Z", "generator": { "date": "2023-03-28T15:34:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1647-1", "initial_release_date": "2023-03-28T15:34:49Z", "revision_history": [ { "date": "2023-03-28T15:34:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T15:34:49Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T15:34:49Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_71-default-12-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-6-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T15:34:49Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0406-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n- CVE-2022-47520: Fixed a out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet in the WILC1000 wireless driver (bsc#1206515).\n- CVE-2022-4662: Fixed incorrect access control in the USB core subsystem that could lead a local user to crash the system (bnc#1206664).\n- CVE-2022-42328, CVE-2022-42329: Fixed deadlock inside the netback driver that could have been triggered from a VM guest (bnc#1206114).\n- CVE-2022-3643: Fixed reset/abort/crash via netback from VM guest (bnc#1206113).\n- CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth component (bnc#1206073).\n- CVE-2022-3435: Fixed a out-of-bounds read in function fib_nh_match of the file net/ipv4/fib_semantics.c. It is possible to initiate the attack remotely (bnc#1204171).\n- CVE-2022-3115: Fixed a null pointer dereference inside malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c that lacked a check of the return value of kzalloc() (bnc#1206393).\n- CVE-2022-3112: Fixed a null pointer dereference in amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c that lacked a check of the return value of kzalloc() (bnc#1206399).\n- CVE-2022-3108: Fixed missing check of return value of kmemdup() (bnc#1206389).\n- CVE-2022-3107: Fixed missing check of return value of kvmalloc_array() (bnc#1206395).\n- CVE-2022-3105: Fixed missing check of kmalloc_array() in uapi_finalize in drivers/infiniband/core/uverbs_uapi.c (bnc#1206398).\n\nThe following non-security bugs were fixed:\n\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes, bsc#1206784).\n- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- NFS: Handle missing attributes in OPEN reply (bsc#1203740).\n- constraints: increase disk space for all architectures (bsc#1203693).\n- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).\n- net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).\n- netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find() (bsc#1204614).\n- rpm: suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- sctp: sysctl: make extra pointers netns aware (bsc#1204760).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-406,SUSE-SLE-Module-Live-Patching-15-SP2-2023-406,SUSE-SLE-Product-HA-15-SP2-2023-406,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-406,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-406,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-406,SUSE-Storage-7-2023-406", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0406-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0406-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230406-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0406-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013757.html" }, { "category": "self", "summary": "SUSE Bug 1203183", "url": "https://bugzilla.suse.com/1203183" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1203740", "url": "https://bugzilla.suse.com/1203740" }, { "category": "self", "summary": "SUSE Bug 1204171", "url": "https://bugzilla.suse.com/1204171" }, { "category": "self", "summary": "SUSE Bug 1204614", "url": "https://bugzilla.suse.com/1204614" }, { "category": "self", "summary": "SUSE Bug 1204760", "url": "https://bugzilla.suse.com/1204760" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1206073", "url": "https://bugzilla.suse.com/1206073" }, { "category": "self", "summary": "SUSE Bug 1206113", "url": "https://bugzilla.suse.com/1206113" }, { "category": "self", "summary": "SUSE Bug 1206114", "url": "https://bugzilla.suse.com/1206114" }, { "category": "self", "summary": "SUSE Bug 1206314", "url": "https://bugzilla.suse.com/1206314" }, { "category": "self", "summary": "SUSE Bug 1206389", "url": "https://bugzilla.suse.com/1206389" }, { "category": "self", "summary": "SUSE Bug 1206393", "url": "https://bugzilla.suse.com/1206393" }, { "category": "self", "summary": "SUSE Bug 1206395", "url": "https://bugzilla.suse.com/1206395" }, { "category": "self", "summary": "SUSE Bug 1206398", "url": "https://bugzilla.suse.com/1206398" }, { "category": "self", "summary": "SUSE Bug 1206399", "url": "https://bugzilla.suse.com/1206399" }, { "category": "self", "summary": "SUSE Bug 1206515", "url": "https://bugzilla.suse.com/1206515" }, { "category": "self", "summary": "SUSE Bug 1206664", "url": "https://bugzilla.suse.com/1206664" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1207189", "url": "https://bugzilla.suse.com/1207189" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207823", "url": "https://bugzilla.suse.com/1207823" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3105 page", "url": "https://www.suse.com/security/cve/CVE-2022-3105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3107 page", "url": "https://www.suse.com/security/cve/CVE-2022-3107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3108 page", "url": "https://www.suse.com/security/cve/CVE-2022-3108/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3112 page", "url": "https://www.suse.com/security/cve/CVE-2022-3112/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3115 page", "url": "https://www.suse.com/security/cve/CVE-2022-3115/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3435 page", "url": "https://www.suse.com/security/cve/CVE-2022-3435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3564 page", "url": "https://www.suse.com/security/cve/CVE-2022-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3643 page", "url": "https://www.suse.com/security/cve/CVE-2022-3643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42328 page", "url": "https://www.suse.com/security/cve/CVE-2022-42328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-42329 page", "url": "https://www.suse.com/security/cve/CVE-2022-42329/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4662 page", "url": "https://www.suse.com/security/cve/CVE-2022-4662/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47520 page", "url": "https://www.suse.com/security/cve/CVE-2022-47520/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-14T12:02:28Z", "generator": { "date": "2023-02-14T12:02:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0406-1", "initial_release_date": "2023-02-14T12:02:28Z", "revision_history": [ { "date": "2023-02-14T12:02:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.142.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.142.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.142.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.142.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.142.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.142.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.142.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.142.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.142.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.142.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.142.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.142.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_142-preempt-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_142-preempt-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_142-preempt-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.142.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.142.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.142.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.142.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.142.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.142.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.142.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3105" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3105", "url": "https://www.suse.com/security/cve/CVE-2022-3105" }, { "category": "external", "summary": "SUSE Bug 1206398 for CVE-2022-3105", "url": "https://bugzilla.suse.com/1206398" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3105" }, { "cve": "CVE-2022-3107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3107" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3107", "url": "https://www.suse.com/security/cve/CVE-2022-3107" }, { "category": "external", "summary": "SUSE Bug 1206395 for CVE-2022-3107", "url": "https://bugzilla.suse.com/1206395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3107" }, { "cve": "CVE-2022-3108", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3108" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3108", "url": "https://www.suse.com/security/cve/CVE-2022-3108" }, { "category": "external", "summary": "SUSE Bug 1206389 for CVE-2022-3108", "url": "https://bugzilla.suse.com/1206389" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3108" }, { "cve": "CVE-2022-3112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3112" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3112", "url": "https://www.suse.com/security/cve/CVE-2022-3112" }, { "category": "external", "summary": "SUSE Bug 1206399 for CVE-2022-3112", "url": "https://bugzilla.suse.com/1206399" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3112" }, { "cve": "CVE-2022-3115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3115" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3115", "url": "https://www.suse.com/security/cve/CVE-2022-3115" }, { "category": "external", "summary": "SUSE Bug 1206393 for CVE-2022-3115", "url": "https://bugzilla.suse.com/1206393" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3435" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3435", "url": "https://www.suse.com/security/cve/CVE-2022-3435" }, { "category": "external", "summary": "SUSE Bug 1204171 for CVE-2022-3435", "url": "https://bugzilla.suse.com/1204171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3564" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3564", "url": "https://www.suse.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "SUSE Bug 1206073 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206073" }, { "category": "external", "summary": "SUSE Bug 1206314 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1206314" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-3564", "url": "https://bugzilla.suse.com/1208085" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "important" } ], "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3643" } ], "notes": [ { "category": "general", "text": "Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that packet protocol headers are all contained within the linear section of the SKB and some NICs behave badly if this is not the case. This has been reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780 (bnx2x) though it may be an issue with other NICs/drivers as well. In case the frontend is sending requests with split headers, netback will forward those violating above mentioned assumption to the networking core, resulting in said misbehavior.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3643", "url": "https://www.suse.com/security/cve/CVE-2022-3643" }, { "category": "external", "summary": "SUSE Bug 1206113 for CVE-2022-3643", "url": "https://bugzilla.suse.com/1206113" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-3643" }, { "cve": "CVE-2022-42328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42328" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42328", "url": "https://www.suse.com/security/cve/CVE-2022-42328" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42328", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-42329" } ], "notes": [ { "category": "general", "text": "Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-42329", "url": "https://www.suse.com/security/cve/CVE-2022-42329" }, { "category": "external", "summary": "SUSE Bug 1206114 for CVE-2022-42329", "url": "https://bugzilla.suse.com/1206114" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-42329" }, { "cve": "CVE-2022-4662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4662" } ], "notes": [ { "category": "general", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4662", "url": "https://www.suse.com/security/cve/CVE-2022-4662" }, { "category": "external", "summary": "SUSE Bug 1206664 for CVE-2022-4662", "url": "https://bugzilla.suse.com/1206664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-47520", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47520" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47520", "url": "https://www.suse.com/security/cve/CVE-2022-47520" }, { "category": "external", "summary": "SUSE Bug 1206515 for CVE-2022-47520", "url": "https://bugzilla.suse.com/1206515" }, { "category": "external", "summary": "SUSE Bug 1207823 for CVE-2022-47520", "url": "https://bugzilla.suse.com/1207823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "important" } ], "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_142-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.142.1.150200.9.67.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.142.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.142.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.142.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-14T12:02:28Z", "details": "important" } ], "title": "CVE-2023-23455" } ] }
suse-su-2023:1649-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_18 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1649,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1649", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1649-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1649-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231649-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1649-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-March/028437.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-03-28T16:05:22Z", "generator": { "date": "2023-03-28T16:05:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1649-1", "initial_release_date": "2023-03-28T16:05:22Z", "revision_history": [ { "date": "2023-03-28T16:05:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T16:05:22Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T16:05:22Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_18-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T16:05:22Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0485-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36280: Fixed an out-of-bounds memory access in vmwgfx driver causing denial of service (bsc#1203332).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).\n- CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).\n- CVE-2023-0266: Fixed use-after-free in SNDRV that could have resulted in a priviledge escalation (bsc#1207134).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n\nThe following non-security bugs were fixed:\n\n- Added support for enabling livepatching related packages on -RT (jsc#PED-1706).\n- Added suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149).\n- Reverted \u0027scsi: smartpqi: set force_blk_mq=1.(bsc#1205397)\u0027.\n- amiflop: clean up on errors during setup (git-fixes).\n- audit: ensure userspace is penalized the same as the kernel when under pressure (bsc#1204514).\n- audit: improve robustness of the audit queue handling (bsc#1204514).\n- bcache: fix super block seq numbers comparision in register_cache_set() (git-fixes).\n- blk-cgroup: Fix memleak on error path (git-fixes).\n- blk-cgroup: Pre-allocate tree node on blkg_conf_prep (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (git-fixes).\n- blk-mq: move cancel of requeue_work into blk_mq_release (git-fixes).\n- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- blktrace: break out of blktrace setup on concurrent calls (git-fixes).\n- blktrace: ensure our debugfs dir exists (git-fixes).\n- blktrace: fix endianness for blk_log_remap() (git-fixes).\n- blktrace: fix endianness in get_pdu_int() (git-fixes).\n- blktrace: use errno instead of bi_status (git-fixes).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (bsc#1175995,jsc#SLE-15608).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (git-fixes).\n- block, bfq: increase idling for weight-raised queues (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (bsc#1207102).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bio-integrity: do not free \u0027buf\u0027 if bio_integrity_add_page() failed (git-fixes).\n- block/bio-integrity: fix a memory leak bug (git-fixes).\n- block/swim: Check drive type (git-fixes).\n- block/swim: Do not log an error message for an invalid ioctl (git-fixes).\n- block/swim: Fix IO error at end of medium (git-fixes).\n- block/swim: Rename macros to avoid inconsistent inverted logic (git-fixes).\n- block/swim: Select appropriate drive on device open (git-fixes).\n- block: Fix use-after-free issue accessing struct io_cq (git-fixes).\n- block: add a lower-level bio_add_page interface (git-fixes).\n- block: fix memleak when __blk_rq_map_user_iov() is failed (git-fixes).\n- block: only update parent bi_status when bio fail (git-fixes).\n- block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR (git-fixes).\n- brd: check and limit max_part par (git-fixes).\n- ceph: remove bogus checks and WARN_ONs from ceph_set_page_dirty (bsc#1207195).\n- compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (git-fixes).\n- constraints: increase disk space for all architectures (bsc#1203693)\n- cryptoloop: add a deprecation warning (git-fixes).\n- dm bio record: save/restore bi_end_io and bi_integrity (git-fixes).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm crypt: use u64 instead of sector_t to store iv_offset (git-fixes).\n- dm flakey: Properly corrupt multi-page bios (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm kcopyd: Fix bug causing workqueue stalls (git-fixes).\n- dm raid: avoid bitmap with raid4/5/6 journal device (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm space maps: do not reset space map allocation cursor when committing (git-fixes).\n- dm table: Remove BUG_ON(in_interrupt()) (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: add sanity checks to thin-pool and external snapshot creation (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm verity: skip verity work if I/O error when system is shutting down (git-fixes).\n- dm verity: use message limit for data block corruption message (git-fixes).\n- dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone (git-fixes).\n- dm: Use kzalloc for all structs with embedded biosets/mempools (git-fixes).\n- drbd: Change drbd_request_detach_interruptible\u0027s return type to int (git-fixes).\n- drbd: destroy workqueue when drbd device was freed (git-fixes).\n- drbd: do not block when adjusting \u0027disk-options\u0027 while IO is frozen (git-fixes).\n- drbd: dynamically allocate shash descriptor (git-fixes).\n- drbd: fix potential silent data corruption (git-fixes).\n- drbd: fix print_st_err()\u0027s prototype to match the definition (git-fixes).\n- drbd: ignore \u0027all zero\u0027 peer volume sizes in handshake (git-fixes).\n- drbd: reject attach of unsuitable uuids even if connected (git-fixes).\n- drbd: remove usage of list iterator variable after loop (git-fixes).\n- drbd: use after free in drbd_create_device() (git-fixes).\n- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- ext4: Detect already used quota file early (bsc#1206873).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: clear mmp sequence number when remounting read-only (bsc#1207093).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: do not BUG if someone dirty pages without asking ext4 first (bsc#1207097).\n- ext4: fix a data race at inode-\u003ei_disksize (bsc#1206855).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bsc#1207092).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: prohibit fstrim in norecovery mode (bsc#1207094).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).\n- floppy: Add max size check for user space request (git-fixes).\n- fs/seq_file.c: simplify seq_file iteration code and interface\n- ftrace: Enable trampoline when rec count returns back to one (git-fixes).\n- ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() (git-fixes).\n- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).\n- ftrace: fpid_next() should increase position index (git-fixes).\n- hid: betop: check shape of output reports (git-fixes, bsc#1207186).\n- hid: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).\n- hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- iforce: restore old iforce_dump_packet (git-fixes).\n- input: convert autorepeat timer to use timer_setup() (git-fixes).\n- input: do not use WARN() in input_alloc_absinfo() (git-fixes).\n- input: i8042 - Add quirk for Fujitsu Lifebook T725 (git-fixes).\n- input: iforce - reformat the packet dump output (git-fixes).\n- input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes). Heavily modified, as prerequisites for taking it as is would utterly ruin kABI\n- input: replace hard coded string with __func__ in pr_err() (git-fixes).\n- input: switch to using sizeof(*type) when allocating memory (git-fixes).\n- input: use seq_putc() in input_seq_print_bitmap() (git-fixes).\n- input: use seq_puts() in input_devices_seq_show() (git-fixes).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- isofs: reject hardware sector size \u003e 2048 bytes (bsc#1207103).\n- jbd2: use the correct print format (git-fixes).\n- kernel/hung_task.c: break RCU locks based on jiffies\n- kernel/hung_task.c: force console verbose before panic\n- kernel/hung_task.c: show all hung tasks before panic\n- kernel: hung_task.c: disable on suspend\n- kprobes, x86/alternatives: Use text_mutex to protect smp_alt_modules (git-fixes).\n- kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (git-fixes).\n- loop: Add LOOP_SET_DIRECT_IO to compat ioctl (git-fixes).\n- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).\n- m68k/mac: Do not remap SWIM MMIO region (git-fixes).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- memcg, THP, swap: make mem_cgroup_swapout() support THP\n- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (bsc#1208108).\n- mm/filemap.c: clear page error before actual read (bsc#1206635).\n- mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()\n- mm: memcg: make sure memory.events is uptodate when waking pollers\n- mm: memcontrol: fix NR_WRITEBACK leak in memcg and system stats\n- mm: memcontrol: per-lruvec stats infrastructure\n- mm: writeback: use exact memcg dirty counts\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- module: set MODULE_STATE_GOING state when a module fails to load (git-fixes).\n- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag (git-fixes).\n- nbd: Fix NULL pointer in flush_workqueue (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: add a flush_workqueue in nbd_start_device (git-fixes).\n- nbd: add missing config put (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: do not requeue the same request twice (git-fixes).\n- nbd: fix a block_device refcount leak in nbd_release (git-fixes).\n- nbd: fix crash when the blksize is zero (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix max number of supported devs (git-fixes).\n- nbd: fix possible sysfs duplicate warning (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- nbd: fix shutdown and recv work deadlock v2 (git-fixes).\n- nbd: handle racing with error\u0027ed out commands (git-fixes).\n- nbd: handle unexpected replies better (git-fixes).\n- nbd: make the config put is called before the notifying the waiter (git-fixes).\n- nbd: verify socket is supported during setup (git-fixes).\n- nbd:fix memory leak in nbd_get_socket() (git-fixes).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).\n- net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).\n- null_blk: Handle null_add_dev() failures properly (git-fixes).\n- null_blk: fix spurious IO errors after failed past-wp access (git-fixes).\n- parisc: Fix HP SDC hpa address output (git-fixes).\n- parisc: Fix serio address output (git-fixes).\n- pci/aspm: Correct LTR_L1.2_THRESHOLD computation (git-fixes).\n- pci/aspm: Declare threshold_ns as u32, not u64 (git-fixes).\n- pci/sysfs: Fix double free in error path (git-fixes).\n- pci: Check for alloc failure in pci_request_irq() (git-fixes).\n- pci: Fix pci_device_is_present() for VFs by checking PF (git-fixes).\n- pci: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).\n- pci: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).\n- ps3disk: use the default segment boundary (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls (bsc#1207104).\n- rsxx: add missed destroy_workqueue calls in remove (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: fix lockup while swapping (bsc#1206602).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: smartpqi: use processor ID for hwqueue for non-mq case .\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: target: core: Add CONTROL field for trace events (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- struct dwc3: move new members to the end (git-fixes).\n- sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN (git-fixes).\n- swim: fix cleanup on setup error (git-fixes).\n- tracing/cfi: Fix cmp_entries_* functions signature mismatch (git-fixes).\n- tracing: Adding NULL checks for trace_array descriptor pointer (git-fixes).\n- tracing: Avoid adding tracer option before update_tracer_options (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix stack trace event size (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Set kernel_stack\u0027s caller size properly (git-fixes).\n- tracing: Use address-of operator on section symbols (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- trigger_next should increase position index (git-fixes).\n- udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).\n- udf: Check LVID earlier (bsc#1207108).\n- udf: Fix BUG on corrupted inode (bsc#1207107).\n- udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).\n- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).\n- udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).\n- udf: Limit sparing table size (bsc#1206643).\n- udf: fix silent AED tagLocation corruption (bsc#1206645).\n- udf_get_extendedattr() had no boundary checks (bsc#1206648).\n- usb: dwc3: Disable phy suspend after power-on reset (git-fixes).\n- usb: dwc3: core: Call dwc3_core_get_phy() before initializing phys (git-fixes).\n- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (git-fixes).\n- usb: dwc3: core: initialize ULPI before trying to get the PHY (git-fixes).\n- virtio-blk: Fix memory leak among suspend/resume procedure (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init \u0026 module_exit (git-fixes).\n- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (git-fixes).\n- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (git-fixes).\n- x86/asm: Add instruction suffixes to bitops (git-fixes).\n- x86/asm: Remove unnecessary \\n\\t in front of CC_SET() from asm templates (git-fixes).\n- x86/bugs: Move the l1tf function and define pr_fmt properly (git-fixes).\n- x86/earlyprintk: Add a force option for pciserial device (git-fixes).\n- x86/entry/64: Add instruction suffix (git-fixes).\n- x86/fpu: Add might_fault() to user_insn() (git-fixes).\n- x86/hpet: Prevent potential NULL pointer dereference (git-fixes).\n- x86/kexec: Do not setup EFI info if EFI runtime is not enabled (git-fixes).\n- x86/mce-inject: Reset injection struct after injection (git-fixes).\n- x86/mce/mce-inject: Preset the MCE injection struct (git-fixes).\n- x86/mm: Do not leak kernel addresses (git-fixes).\n- x86/speculation: Add support for STIBP always-on preferred mode (git-fixes).\n- x86/speculation: Change misspelled STIPB to STIBP (git-fixes).\n- x86: boot: Fix EFI stub alignment (git-fixes).\n- xen-netfront: Fix hang on device removal (bsc#1206698).\n- zram: fix double free backing device (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-485,SUSE-SLE-RT-12-SP5-2023-485", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0485-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0485-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230485-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0485-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html" }, { "category": "self", "summary": "SUSE Bug 1175995", "url": "https://bugzilla.suse.com/1175995" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1198971", "url": "https://bugzilla.suse.com/1198971" }, { "category": "self", "summary": "SUSE Bug 1202712", "url": "https://bugzilla.suse.com/1202712" }, { "category": "self", "summary": "SUSE Bug 1202713", "url": "https://bugzilla.suse.com/1202713" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204514", "url": "https://bugzilla.suse.com/1204514" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1205397", "url": "https://bugzilla.suse.com/1205397" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206602", "url": "https://bugzilla.suse.com/1206602" }, { "category": "self", "summary": "SUSE Bug 1206635", "url": "https://bugzilla.suse.com/1206635" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206641", "url": "https://bugzilla.suse.com/1206641" }, { "category": "self", "summary": "SUSE Bug 1206642", "url": "https://bugzilla.suse.com/1206642" }, { "category": "self", "summary": "SUSE Bug 1206643", "url": "https://bugzilla.suse.com/1206643" }, { "category": "self", "summary": "SUSE Bug 1206645", "url": "https://bugzilla.suse.com/1206645" }, { "category": "self", "summary": "SUSE Bug 1206646", "url": "https://bugzilla.suse.com/1206646" }, { "category": "self", "summary": "SUSE Bug 1206648", "url": "https://bugzilla.suse.com/1206648" }, { "category": "self", "summary": "SUSE Bug 1206649", "url": "https://bugzilla.suse.com/1206649" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206698", "url": "https://bugzilla.suse.com/1206698" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206855", "url": "https://bugzilla.suse.com/1206855" }, { "category": "self", "summary": "SUSE Bug 1206858", "url": "https://bugzilla.suse.com/1206858" }, { "category": "self", "summary": "SUSE Bug 1206873", "url": "https://bugzilla.suse.com/1206873" }, { "category": "self", "summary": "SUSE Bug 1206876", "url": "https://bugzilla.suse.com/1206876" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206885", "url": "https://bugzilla.suse.com/1206885" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206888", "url": "https://bugzilla.suse.com/1206888" }, { "category": "self", "summary": "SUSE Bug 1206890", "url": "https://bugzilla.suse.com/1206890" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207092", "url": "https://bugzilla.suse.com/1207092" }, { "category": "self", "summary": "SUSE Bug 1207093", "url": "https://bugzilla.suse.com/1207093" }, { "category": "self", "summary": "SUSE Bug 1207094", "url": "https://bugzilla.suse.com/1207094" }, { "category": "self", "summary": "SUSE Bug 1207097", "url": "https://bugzilla.suse.com/1207097" }, { "category": "self", "summary": "SUSE Bug 1207102", "url": "https://bugzilla.suse.com/1207102" }, { "category": "self", "summary": "SUSE Bug 1207103", "url": "https://bugzilla.suse.com/1207103" }, { "category": "self", "summary": "SUSE Bug 1207104", "url": "https://bugzilla.suse.com/1207104" }, { "category": "self", "summary": "SUSE Bug 1207107", "url": "https://bugzilla.suse.com/1207107" }, { "category": "self", "summary": "SUSE Bug 1207108", "url": "https://bugzilla.suse.com/1207108" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207195", "url": "https://bugzilla.suse.com/1207195" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207773", "url": "https://bugzilla.suse.com/1207773" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207875", "url": "https://bugzilla.suse.com/1207875" }, { "category": "self", "summary": "SUSE Bug 1208108", "url": "https://bugzilla.suse.com/1208108" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-23T09:30:00Z", "generator": { "date": "2023-02-23T09:30:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0485-1", "initial_release_date": "2023-02-23T09:30:00Z", "revision_history": [ { "date": "2023-02-23T09:30:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.115.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.115.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.115.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.115.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.115.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.115.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.115.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.115.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.115.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.115.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.115.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.115.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.115.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.115.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.115.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.115.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.115.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.115.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.115.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.115.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T09:30:00Z", "details": "important" } ], "title": "CVE-2023-23454" } ] }
suse-su-2023:1639-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_24_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1639,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1615,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1624,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1639", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1639-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1639-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231639-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1639-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-March/028420.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-03-28T11:41:13Z", "generator": { "date": "2023-03-28T11:41:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1639-1", "initial_release_date": "2023-03-28T11:41:13Z", "revision_history": [ { "date": "2023-03-28T11:41:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T11:41:13Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T11:41:13Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-6-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_98-default-6-150300.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_11-default-9-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T11:41:13Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0394-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP4 AZURE kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).\n- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).\n- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).\n- ACPI: PRM: Check whether EFI runtime is available (git-fixes).\n- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).\n- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).\n- ALSA: control-led: use strscpy in set_led_id() (git-fixes).\n- ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 (git-fixes).\n- ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list (git-fixes).\n- ALSA: hda/realtek - Turn on power early (git-fixes).\n- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).\n- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).\n- ALSA: hda: cs35l41: Check runtime suspend capability at runtime_idle (git-fixes).\n- ALSA: hda: cs35l41: Do not return -EINVAL from system suspend/resume (git-fixes).\n- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (git-fixes).\n- ALSA: usb-audio: Make sure to stop endpoints before closing EPs (git-fixes).\n- ALSA: usb-audio: Relax hw constraints for implicit fb sync (git-fixes).\n- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).\n- ARM: dts: imx6qdl-gw560x: Remove incorrect \u0027uart-has-rtscts\u0027 (git-fixes).\n- ARM: dts: imx6ul-pico-dwarf: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx7d-pico: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).\n- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).\n- ARM: imx: add missing of_node_put() (git-fixes).\n- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: fsl-asoc-card: Fix naming of AC\u002797 CODEC widgets (git-fixes).\n- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).\n- ASoC: fsl_ssi: Rename AC\u002797 streams to avoid collisions with AC\u002797 CODEC (git-fixes).\n- ASoC: qcom: lpass-cpu: Fix fallback SD line index handling (git-fixes).\n- ASoC: wm8904: fix wrong outputs volume after power reactivation (git-fixes).\n- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).\n- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).\n- Documentation: Remove bogus claim about del_timer_sync() (git-fixes).\n- HID: betop: check shape of output reports (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes).\n- HID: drop assumptions on non-empty lists (git-fixes, bsc#1206784).\n- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).\n- HID: playstation: sanity check DualSense calibration data (git-fixes).\n- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).\n- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)\n- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)\n- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)\n- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)\n- IB/hfi1: Reserve user expected TIDs (git-fixes)\n- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).\n- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).\n- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).\n- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).\n- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).\n- RDMA/core: Fix ib block iterator counter overflow (git-fixes)\n- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)\n- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)\n- RDMA/rxe: Prevent faulty rkey generation (git-fixes)\n- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)\n- Revert \u0027ARM: dts: armada-38x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027ARM: dts: armada-39x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode\u0027 (git-fixes).\n- Revert \u0027Revert \u0027block, bfq: honor already-setup queue merges\u0027\u0027 (git-fixes).\n- Revert \u0027arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0\u0027 (git-fixes).\n- Revert \u0027wifi: mac80211: fix memory leak in ieee80211_if_add()\u0027 (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).\n- USB: gadget: Fix use-after-free during usb config switch (git-fixes).\n- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- USB: serial: option: add Quectel EC200U modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN modem (git-fixes).\n- VMCI: Use threaded irqs instead of tasklets (git-fixes).\n- arm64: atomics: format whitespace consistently (git-fixes).\n- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).\n- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).\n- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).\n- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).\n- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).\n- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).\n- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).\n- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).\n- bfq: fix waker_bfqq inconsistency crash (git-fixes).\n- blk-throttle: prevent overflow while calculating wait time (git-fixes).\n- blk-wbt: fix that \u0027rwb-\u003ewc\u0027 is always set to 1 in wbt_init() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- block, bfq: do not move oom_bfqq (git-fixes).\n- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).\n- block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (git-fixes).\n- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bfq_wf2q: correct weight to ioprio (git-fixes).\n- block/bio: remove duplicate append pages code (git-fixes).\n- block: check minor range in device_add_disk() (git-fixes).\n- block: ensure iov_iter advances for added pages (git-fixes).\n- block: fix infinite loop for invalid zone append (git-fixes).\n- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).\n- block: use bdev_get_queue() in bio.c (git-fixes).\n- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: fix the handling of PCIE-AER (git-fixes).\n- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).\n- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).\n- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).\n- btrfs: avoid logging all directory changes during renames (bsc#1207263).\n- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).\n- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).\n- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).\n- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).\n- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).\n- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).\n- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).\n- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).\n- btrfs: join running log transaction when logging new name (bsc#1207263).\n- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).\n- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).\n- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).\n- btrfs: put initial index value of a directory in a constant (bsc#1207263).\n- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).\n- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).\n- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).\n- btrfs: remove useless path release in the fast fsync path (bsc#1207263).\n- btrfs: remove write and wait of struct walk_control (bsc#1207263).\n- btrfs: stop copying old dir items when logging a directory (bsc#1207263).\n- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).\n- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).\n- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).\n- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).\n- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).\n- cifs: do not query ifaces on smb1 mounts (git-fixes).\n- cifs: fix double free on failed kerberos auth (git-fixes).\n- cifs: fix file info setting in cifs_open_file() (git-fixes).\n- cifs: fix file info setting in cifs_query_path_info() (git-fixes).\n- cifs: fix potential memory leaks in session setup (bsc#1193629).\n- cifs: fix race in assemble_neg_contexts() (bsc#1193629).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).\n- cifs: remove redundant assignment to the variable match (bsc#1193629).\n- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).\n- config: arm64: Fix Freescale LPUART dependency (boo#1204063). \n- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).\n- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).\n- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: clear the journal on suspend (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm raid: fix address sanitizer warning in raid_resume (git-fixes).\n- dm raid: fix address sanitizer warning in raid_status (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).\n- dm: fix alloc_dax error handling in alloc_dev (git-fixes).\n- dm: requeue IO if mapping table not yet available (git-fixes).\n- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).\n- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).\n- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).\n- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).\n- dmaengine: lgm: Move DT parsing after initialization (git-fixes).\n- dmaengine: tegra210-adma: fix global intr clear (git-fixes).\n- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).\n- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).\n- docs: Fix the docs build with Sphinx 6.0 (git-fixes).\n- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).\n- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).\n- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).\n- drm/amd/display: Fix set scaling doesn\u0027s work (git-fixes).\n- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).\n- drm/amd/display: fix issues with driver unload (git-fixes).\n- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).\n- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).\n- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).\n- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).\n- drm/i915/adlp: Fix typo for reference clock (git-fixes).\n- drm/i915/display: Check source height is \u003e 0 (git-fixes).\n- drm/i915/gt: Reset twice (git-fixes).\n- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).\n- drm/i915: Fix potential bit_17 double-free (git-fixes).\n- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).\n- drm/msm/adreno: Make adreno quirks not overwrite each other (git-fixes).\n- drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer (git-fixes).\n- drm/msm: another fix for the headless Adreno GPU (git-fixes).\n- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).\n- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).\n- dt-bindings: msm/dsi: Do not require vcca-supply on 14nm PHY (git-fixes).\n- dt-bindings: msm/dsi: Do not require vdds-supply on 10nm PHY (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix description of core clock (git-fixes).\n- dt-bindings: msm: dsi-controller-main: Fix operating-points-v2 constraint (git-fixes).\n- dt-bindings: msm: dsi-phy-28nm: Add missing qcom, dsi-phy-regulator-ldo-mode (git-fixes).\n- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).\n- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (git-fixes).\n- efi: rt-wrapper: Add missing include (git-fixes).\n- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).\n- fbcon: Check font dimension limits (git-fixes).\n- fbdev: omapfb: avoid stack overflow warning (git-fixes).\n- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).\n- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).\n- fs: remove __sync_filesystem (git-fixes).\n- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).\n- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).\n- git_sort: add usb-linus branch for gregkh/usb\n- gsmi: fix null-deref in gsmi_get_variable (git-fixes).\n- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).\n- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).\n- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).\n- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).\n- i40e: Fix error handling in i40e_init_module() (git-fixes).\n- i40e: Fix not setting default xps_cpus after reset (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).\n- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).\n- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).\n- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).\n- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).\n- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).\n- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).\n- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).\n- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).\n- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).\n- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).\n- iio:adc:twl6030: Enable measurement of VAC (git-fixes).\n- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).\n- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).\n- ipmi:ssif: Increase the message retry time (bsc#1206459).\n- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).\n- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).\n- jbd2: use the correct print format (git-fixes).\n- kABI workaround for struct acpi_ec (bsc#1207149).\n- kABI: Preserve TRACE_EVENT_FL values (git-fixes).\n- kabi/severities: add mlx5 internal symbols\n- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).\n- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mei: me: add meteor lake point M DID (git-fixes).\n- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).\n- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).\n- memory: tegra: Remove clients SID override programming (git-fixes).\n- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).\n- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).\n- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).\n- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).\n- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).\n- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).\n- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).\n- net: ena: Fix error handling in ena_init() (git-fixes).\n- net: liquidio: release resources when liquidio driver open failed (git-fixes).\n- net: liquidio: simplify if expression (git-fixes).\n- net: macvlan: Use built-in RCU list checking (git-fixes).\n- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).\n- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).\n- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).\n- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).\n- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).\n- net: tun: Fix memory leaks of napi_get_frags (git-fixes).\n- net: tun: Fix use-after-free in tun_detach() (git-fixes).\n- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).\n- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).\n- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).\n- netrom: Fix use-after-free of a listening socket (git-fixes).\n- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).\n- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).\n- octeontx2-pf: Add check for devm_kcalloc (git-fixes).\n- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).\n- phy: Revert \u0027phy: qualcomm: usb28nm: Add MDM9607 init sequence\u0027 (git-fixes).\n- phy: phy-can-transceiver: Skip warning if no \u0027max-bitrate\u0027 (git-fixes).\n- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).\n- phy: ti: fix Kconfig warning and operator precedence (git-fixes).\n- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).\n- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).\n- platform/surface: aggregator: Add missing call to ssam_request_sync_free() (git-fixes).\n- platform/surface: aggregator: Ignore command messages not intended for us (git-fixes).\n- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).\n- platform/x86: dell-privacy: Fix SW_CAMERA_LENS_COVER reporting (git-fixes).\n- platform/x86: dell-privacy: Only register SW_CAMERA_LENS_COVER if present (git-fixes).\n- platform/x86: sony-laptop: Do not turn off 0x153 keyboard backlight during probe (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).\n- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).\n- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).\n- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).\n- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).\n- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).\n- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).\n- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).\n- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).\n- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).\n- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).\n- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).\n- regulator: da9211: Use irq handler when ready (git-fixes).\n- s390/qeth: fix various format strings (git-fixes).\n- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)\n- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)\n- sched/cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)\n- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)\n- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)\n- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)\n- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)\n- scsi: Revert \u0027scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT\u0027 (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).\n- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).\n- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).\n- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).\n- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).\n- scsi: ufs: core: Enable link lost interrupt (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).\n- selftests: Provide local define of __cpuid_count() (git-fixes).\n- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).\n- serial: atmel: fix incorrect baudrate setup (git-fixes).\n- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).\n- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).\n- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).\n- spi: spidev: remove debug messages that access spidev-\u003espi without locking (git-fixes).\n- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).\n- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).\n- swim3: add missing major.h include (git-fixes).\n- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).\n- thermal/core: Remove duplicate information when an error occurs (git-fixes).\n- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).\n- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).\n- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.\n- tick/sched: Fix non-kernel-doc comment (git-fixes).\n- tomoyo: fix broken dependency on *.conf.default (git-fixes).\n- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).\n- tracing/hist: Fix issue of losting command info in error_log (git-fixes).\n- tracing/hist: Fix out-of-bound write on \u0027action_data.var_ref_idx\u0027 (git-fixes).\n- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).\n- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).\n- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing/probes: Handle system names with hyphens (git-fixes).\n- tracing: Add \u0027__rel_loc\u0027 using trace event macros (git-fixes).\n- tracing: Add DYNAMIC flag for dynamic events (git-fixes).\n- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).\n- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing: Do not use out-of-sync va_list in event printing (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix issue of missing one synthetic field (git-fixes).\n- tracing: Fix mismatched comment in __string_len (git-fixes).\n- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).\n- tracing: Fix race where histograms can be called before the event (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Fix warning on variable \u0027struct trace_array\u0027 (git-fixes).\n- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).\n- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).\n- tracing: Have type enum modifications copy the strings (git-fixes).\n- tracing: Make tp_printk work on syscall tracepoints (git-fixes).\n- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).\n- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).\n- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).\n- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).\n- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).\n- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).\n- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).\n- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).\n- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).\n- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).\n- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).\n- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).\n- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).\n- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).\n- usb: host: ehci-fsl: Fix module alias (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).\n- vfs: make sync_filesystem return errors from -\u003esync_fs (git-fixes).\n- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).\n- virtio-net: correctly enable callback during start_xmit (git-fixes).\n- virtio_pci: modify ENOENT to EINVAL (git-fixes).\n- w1: fix WARNING after calling w1_process() (git-fixes).\n- w1: fix deadloop in __w1_remove_master_device() (git-fixes).\n- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).\n- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).\n- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).\n- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).\n- wifi: mt76: sdio: fix the deadlock caused by sdio-\u003estat_work (git-fixes).\n- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).\n- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).\n- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).\n- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix incorrect error-out in xfs_remove (git-fixes).\n- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).\n- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).\n- xfs: fix memory leak in xfs_errortag_init (git-fixes).\n- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).\n- xfs: get root inode correctly at bulkstat (git-fixes).\n- xfs: initialize the check_owner object fully (git-fixes).\n- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).\n- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).\n- xfs: return errors in xfs_fs_sync_fs (git-fixes).\n- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Fix null pointer dereference when host dies (git-fixes).\n- zram: Delete patch for regression addressed (bsc#1207933).\n- zram: do not lookup algorithm in backends table (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-394,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-394,openSUSE-SLE-15.4-2023-394", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0394-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0394-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230394-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0394-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1191256", "url": "https://bugzilla.suse.com/1191256" }, { "category": "self", "summary": "SUSE Bug 1192868", "url": "https://bugzilla.suse.com/1192868" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195175", "url": "https://bugzilla.suse.com/1195175" }, { "category": "self", "summary": "SUSE Bug 1195655", "url": "https://bugzilla.suse.com/1195655" }, { "category": "self", "summary": "SUSE Bug 1196058", "url": "https://bugzilla.suse.com/1196058" }, { "category": "self", "summary": "SUSE Bug 1199701", "url": "https://bugzilla.suse.com/1199701" }, { "category": "self", "summary": "SUSE Bug 1204063", "url": "https://bugzilla.suse.com/1204063" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206036", "url": "https://bugzilla.suse.com/1206036" }, { "category": "self", "summary": "SUSE Bug 1206056", "url": "https://bugzilla.suse.com/1206056" }, { "category": "self", "summary": "SUSE Bug 1206057", "url": "https://bugzilla.suse.com/1206057" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206363", "url": "https://bugzilla.suse.com/1206363" }, { "category": "self", "summary": "SUSE Bug 1206459", "url": "https://bugzilla.suse.com/1206459" }, { "category": "self", "summary": "SUSE Bug 1206616", "url": "https://bugzilla.suse.com/1206616" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1207010", "url": "https://bugzilla.suse.com/1207010" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207149", "url": "https://bugzilla.suse.com/1207149" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1207184", "url": "https://bugzilla.suse.com/1207184" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207263", "url": "https://bugzilla.suse.com/1207263" }, { "category": "self", "summary": "SUSE Bug 1207269", "url": "https://bugzilla.suse.com/1207269" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207500", "url": "https://bugzilla.suse.com/1207500" }, { "category": "self", "summary": "SUSE Bug 1207501", "url": "https://bugzilla.suse.com/1207501" }, { "category": "self", "summary": "SUSE Bug 1207506", "url": "https://bugzilla.suse.com/1207506" }, { "category": "self", "summary": "SUSE Bug 1207507", "url": "https://bugzilla.suse.com/1207507" }, { "category": "self", "summary": "SUSE Bug 1207734", "url": "https://bugzilla.suse.com/1207734" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207842", "url": "https://bugzilla.suse.com/1207842" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1207933", "url": "https://bugzilla.suse.com/1207933" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-02-13T09:10:27Z", "generator": { "date": "2023-02-13T09:10:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0394-1", "initial_release_date": "2023-02-13T09:10:27Z", "revision_history": [ { "date": "2023-02-13T09:10:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "product": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "product_id": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "product": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "product_id": "kernel-source-azure-5.14.21-150400.14.34.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.14.21-150400.14.34.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch" }, "product_reference": "kernel-source-azure-5.14.21-150400.14.34.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.34.1.noarch", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.34.1.x86_64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.aarch64", "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-13T09:10:27Z", "details": "important" } ], "title": "CVE-2023-0266" } ] }
suse-su-2023:1619-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208909).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1619,SUSE-SLE-Live-Patching-12-SP5-2023-1619", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1619-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1619-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231619-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1619-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-March/028419.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-03-28T09:06:23Z", "generator": { "date": "2023-03-28T09:06:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1619-1", "initial_release_date": "2023-03-28T09:06:23Z", "revision_history": [ { "date": "2023-03-28T09:06:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_144-default-3-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T09:06:23Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-3-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T09:06:23Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1602-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_130 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208909).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1602,SUSE-SLE-Live-Patching-12-SP5-2023-1602", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1602-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1602-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231602-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1602-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014199.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-03-28T05:05:56Z", "generator": { "date": "2023-03-28T05:05:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1602-1", "initial_release_date": "2023-03-28T05:05:56Z", "revision_history": [ { "date": "2023-03-28T05:05:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_130-default-8-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T05:05:56Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-8-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T05:05:56Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:0488-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux-RT Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36280: Fixed an out-of-bounds memory access vulnerability that was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c (bnc#1203332).\n- CVE-2023-0045: Fixed flush IBP in ib_prctl_set() (bsc#1207773).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-0122: Fixed a NULL pointer dereference vulnerability in nvmet_setup_auth(), that allowed an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine (bnc#1207050).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c (bnc#1207036).\n- CVE-2020-24588: Fixed injection of arbitrary network packets against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n) (bsc#1199701).\n- CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).\n- CVE-2022-4382: Fixed a use-after-free flaw that was caused by a race condition among the superblock operations inside the gadgetfs code (bsc#1206258).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).\n\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Fix EC address space handler unregistration (bsc#1207149).\n- ACPI: EC: Fix ECDT probe ordering issues (bsc#1207149).\n- ACPI: PM: s2idle: Add support for upcoming AMD uPEP HID AMDI008 (bsc#1206224).\n- ACPI: PM: s2idle: Use LPS0 idle if ACPI_FADT_LOW_POWER_S0 is unset (bsc#1206224).\n- ACPI: PRM: Check whether EFI runtime is available (git-fixes).\n- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (bsc#1206224).\n- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (bsc#1206224).\n- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (bsc#1206224).\n- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (bsc#1206224).\n- ACPI: x86: s2idle: Fix a NULL pointer dereference (bsc#1206224).\n- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (bsc#1206224).\n- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (bsc#1206224).\n- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (bsc#1206224).\n- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (bsc#1206224).\n- ACPICA: Allow address_space_handler Install and _REG execution as 2 separate steps (bsc#1207149).\n- ACPICA: include/acpi/acpixf.h: Fix indentation (bsc#1207149).\n- ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() (git-fixes).\n- ALSA: hda/realtek: Add Acer Predator PH315-54 (git-fixes).\n- ALSA: hda/realtek: Add Positivo N14KP6-TG (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS UM3402 using CS35L41 (git-fixes).\n- ALSA: hda/realtek: Enable mute/micmute LEDs on HP Elitebook, 645 G9 (git-fixes).\n- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs, speaker do not work for a HP platform (git-fixes).\n- ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() (git-fixes).\n- ALSA: pci: lx6464es: fix a debug loop (git-fixes).\n- ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60 (git-fixes).\n- ARM: dts: imx6qdl-gw560x: Remove incorrect \u0027uart-has-rtscts\u0027 (git-fixes).\n- ARM: dts: imx6ul-pico-dwarf: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx7d-pico: Use \u0027clock-frequency\u0027 (git-fixes).\n- ARM: dts: imx: Fix pca9547 i2c-mux node name (git-fixes).\n- ARM: dts: vf610: Fix pca9548 i2c-mux node names (git-fixes).\n- ARM: imx: add missing of_node_put() (git-fixes).\n- ASoC: Intel: boards: fix spelling in comments (git-fixes).\n- ASoC: Intel: bytcht_es8316: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcht_es8316: move comment to the right place (git-fixes).\n- ASoC: Intel: bytcr_rt5651: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: Intel: bytcr_wm5102: Drop reference count of ACPI device after use (git-fixes).\n- ASoC: fsl-asoc-card: Fix naming of AC\u002797 CODEC widgets (git-fixes).\n- ASoC: fsl_micfil: Correct the number of steps on SX controls (git-fixes).\n- ASoC: fsl_ssi: Rename AC\u002797 streams to avoid collisions with AC\u002797 CODEC (git-fixes).\n- ASoC: topology: Return -ENOMEM on memory allocation failure (git-fixes).\n- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (git-fixes).\n- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (git-fixes).\n- Fix page corruption caused by racy check in __free_pages (bsc#1208149).\n- HID: betop: check shape of output reports (git-fixes).\n- HID: betop: check shape of output reports (git-fixes, bsc#1207186).\n- HID: check empty report_list in bigben_probe() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes).\n- HID: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (git-fixes).\n- HID: playstation: sanity check DualSense calibration data (git-fixes).\n- HID: revert CHERRY_MOUSE_000C quirk (git-fixes).\n- IB/IPoIB: Fix legacy IPoIB due to wrong number of queues (git-fixes)\n- IB/hfi1: Fix expected receive setup error exit issues (git-fixes)\n- IB/hfi1: Immediately remove invalid memory from hardware (git-fixes)\n- IB/hfi1: Reject a zero-length user expected buffer (git-fixes)\n- IB/hfi1: Remove user expected buffer invalidate race (git-fixes)\n- IB/hfi1: Reserve user expected TIDs (git-fixes)\n- IB/hfi1: Restore allocated resources on failed copyout (git-fixes)\n- IB/mad: Do not call to function that might sleep while in atomic context (git-fixes).\n- KVM: x86: Check for existing Hyper-V vCPU in kvm_hv_vcpu_init() (bsc#1206616).\n- Move upstreamed net patch into sorted section\n- PCI/PM: Define pci_restore_standard_config() only for CONFIG_PM_SLEEP (bsc#1207269).\n- PM: AVS: qcom-cpr: Fix an error handling path in cpr_probe() (git-fixes).\n- RDMA/core: Fix ib block iterator counter overflow (bsc#1207878).\n- RDMA/core: Fix ib block iterator counter overflow (git-fixes)\n- RDMA/irdma: Fix potential NULL-ptr-dereference (git-fixes)\n- RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (git-fixes)\n- RDMA/mlx5: Fix validation of max_rd_atomic caps for DC (git-fixes)\n- RDMA/rxe: Prevent faulty rkey generation (git-fixes)\n- RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)\n- RDMA/usnic: use iommu_map_atomic() under spin_lock() (git-fixes)\n- Remove duplicate Git-commit tag in patch file\n- Revert \u0027ARM: dts: armada-38x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027ARM: dts: armada-39x: Fix compatible string for gpios\u0027 (git-fixes).\n- Revert \u0027Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode\u0027 (git-fixes).\n- Revert \u0027Revert \u0027block, bfq: honor already-setup queue merges\u0027\u0027 (git-fixes).\n- Revert \u0027arm64: dts: meson-sm1-odroid-hc4: disable unused USB PHY0\u0027 (git-fixes).\n- Revert \u0027wifi: mac80211: fix memory leak in ieee80211_if_add()\u0027 (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (git-fixes).\n- USB: gadget: Fix use-after-free during usb config switch (git-fixes).\n- USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).\n- USB: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- USB: serial: option: add Quectel EC200U modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).\n- USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- USB: serial: option: add Quectel EM05CN modem (git-fixes).\n- arm64: Fix Freescale LPUART dependency (boo#1204063). \n- arm64: atomics: format whitespace consistently (git-fixes).\n- arm64: dts: imx8mm-beacon: Fix ecspi2 pinmux (git-fixes).\n- arm64: dts: imx8mm-venice-gw7901: fix USB2 controller OC polarity (git-fixes).\n- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (git-fixes).\n- arm64: dts: imx8mq-thor96: fix no-mmc property for SDHCI (git-fixes).\n- arm64: dts: meson-axg: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: meson-g12-common: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: meson-gx: Make mmc host controller interrupts level-sensitive (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Add CPU regulators (git-fixes).\n- arm64: dts: qcom: msm8992-libra: Fix the memory map (git-fixes).\n- arm64: dts: qcom: msm8992: Do not use sfpb mutex (git-fixes).\n- arm64: efi: Execute runtime services from a dedicated stack (git-fixes).\n- ata: libata: Fix sata_down_spd_limit() when no link speed is reported (git-fixes).\n- ath11k: Fix unexpected return buffer manager error for QCA6390 (git-fixes).\n- bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).\n- bfq: fix use-after-free in bfq_dispatch_request (git-fixes).\n- bfq: fix waker_bfqq inconsistency crash (git-fixes).\n- blk-cgroup: fix missing pd_online_fn() while activating policy (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-throttle: prevent overflow while calculating wait time (git-fixes).\n- blk-wbt: fix that \u0027rwb-\u003ewc\u0027 is always set to 1 in wbt_init() (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- block, bfq: do not move oom_bfqq (git-fixes).\n- block, bfq: fix null pointer dereference in bfq_bio_bfqg() (git-fixes).\n- block, bfq: fix possible uaf for \u0027bfqq-\u003ebic\u0027 (git-fixes).\n- block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq (git-fixes).\n- block, bfq: fix uaf for bfqq in bic_set_bfqq() (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bfq-iosched.c: use \u0027false\u0027 rather than \u0027BLK_RW_ASYNC\u0027 (git-fixes).\n- block/bfq_wf2q: correct weight to ioprio (git-fixes).\n- block/bio: remove duplicate append pages code (git-fixes).\n- block: check minor range in device_add_disk() (git-fixes).\n- block: clear -\u003eslave_dir when dropping the main slave_dir reference (git-fixes).\n- block: do not allow splitting of a REQ_NOWAIT bio (git-fixes).\n- block: ensure iov_iter advances for added pages (git-fixes).\n- block: fix and cleanup bio_check_ro (git-fixes).\n- block: fix infinite loop for invalid zone append (git-fixes).\n- block: mq-deadline: Do not break sequential write streams to zoned HDDs (git-fixes).\n- block: mq-deadline: Fix dd_finish_request() for zoned devices (git-fixes).\n- block: mq-deadline: Rename deadline_is_seq_writes() (git-fixes).\n- block: use bdev_get_queue() in bio.c (git-fixes).\n- bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: add dynamic debug support for HWRM messages (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: fix the handling of PCIE-AER (git-fixes).\n- bnxt_en: refactor bnxt_cancel_reservations() (git-fixes).\n- bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers (git-fixes).\n- bpf: Skip task with pid=1 in send_signal_common() (git-fixes).\n- btrfs: add helper to delete a dir entry from a log tree (bsc#1207263).\n- btrfs: avoid inode logging during rename and link when possible (bsc#1207263).\n- btrfs: avoid logging all directory changes during renames (bsc#1207263).\n- btrfs: backport recent fixes for send/receive into SLE15 SP4/SP5 (bsc#1206036 bsc#1207500 ltc#201363).\n- btrfs: do not log unnecessary boundary keys when logging directory (bsc#1207263).\n- btrfs: fix assertion failure when logging directory key range item (bsc#1207263).\n- btrfs: fix processing of delayed data refs during backref walking (bsc#1206056 bsc#1207507 ltc#201367).\n- btrfs: fix processing of delayed tree block refs during backref walking (bsc#1206057 bsc#1207506 ltc#201368).\n- btrfs: fix race between quota enable and quota rescan ioctl (bsc#1207158).\n- btrfs: fix race between quota rescan and disable leading to NULL pointer deref (bsc#1207158).\n- btrfs: fix trace event name typo for FLUSH_DELAYED_REFS (git-fixes).\n- btrfs: join running log transaction when logging new name (bsc#1207263).\n- btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker (bsc#1207158).\n- btrfs: pass the dentry to btrfs_log_new_name() instead of the inode (bsc#1207263).\n- btrfs: prepare extents to be logged before locking a log tree path (bsc#1207263).\n- btrfs: put initial index value of a directory in a constant (bsc#1207263).\n- btrfs: qgroup: remove duplicated check in adding qgroup relations (bsc#1207158).\n- btrfs: qgroup: remove outdated TODO comments (bsc#1207158).\n- btrfs: remove unnecessary NULL check for the new inode during rename exchange (bsc#1207263).\n- btrfs: remove useless path release in the fast fsync path (bsc#1207263).\n- btrfs: remove write and wait of struct walk_control (bsc#1207263).\n- btrfs: stop copying old dir items when logging a directory (bsc#1207263).\n- btrfs: stop doing unnecessary log updates during a rename (bsc#1207263).\n- btrfs: stop trying to log subdirectories created in past transactions (bsc#1207263).\n- btrfs: use single variable to track return value at btrfs_log_inode() (bsc#1207263).\n- bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() (git-fixes).\n- can: j1939: do not wait 250 ms if the same addr was already claimed (git-fixes).\n- can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate (git-fixes).\n- ceph: flush cap releases when the session is flushed (bsc#1208428).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (git-fixes).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1193629).\n- cifs: do not include page data when checking signature (git-fixes).\n- cifs: do not query ifaces on smb1 mounts (git-fixes).\n- cifs: do not take exclusive lock for updating target hints (bsc#1193629).\n- cifs: fix double free on failed kerberos auth (git-fixes).\n- cifs: fix file info setting in cifs_open_file() (git-fixes).\n- cifs: fix file info setting in cifs_query_path_info() (git-fixes).\n- cifs: fix potential memory leaks in session setup (bsc#1193629).\n- cifs: fix race in assemble_neg_contexts() (bsc#1193629).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1193629).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1193629).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1193629).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1193629).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1193629).\n- cifs: remove redundant assignment to the variable match (bsc#1193629).\n- cifs: remove unused function (bsc#1193629).\n- comedi: adv_pci1760: Fix PWM instruction handling (git-fixes).\n- cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist (git-fixes).\n- cpufreq: armada-37xx: stop using 0 as NULL pointer (git-fixes).\n- crypto: fixed DH and ECDH implemention for FIPS PCT (jsc#SLE-21132,bsc#1191256,bsc#1207184).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm clone: Fix UAF in clone_dtr() (git-fixes).\n- dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).\n- dm integrity: clear the journal on suspend (git-fixes).\n- dm integrity: flush the journal on suspend (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm raid: fix address sanitizer warning in raid_resume (git-fixes).\n- dm raid: fix address sanitizer warning in raid_status (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm writecache: set a default MAX_WRITEBACK_JOBS (git-fixes).\n- dm: fix alloc_dax error handling in alloc_dev (git-fixes).\n- dm: requeue IO if mapping table not yet available (git-fixes).\n- dmaengine: Fix double increment of client_count in dma_chan_get() (git-fixes).\n- dmaengine: idxd: Do not call DMX TX callbacks during workqueue disable (git-fixes).\n- dmaengine: idxd: Let probe fail when workqueue cannot be enabled (git-fixes).\n- dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init (git-fixes).\n- dmaengine: lgm: Move DT parsing after initialization (git-fixes).\n- dmaengine: tegra210-adma: fix global intr clear (git-fixes).\n- dmaengine: ti: k3-udma: Do conditional decrement of UDMA_CHAN_RT_PEER_BCNT_REG (git-fixes).\n- dmaengine: xilinx_dma: call of_node_put() when breaking out of for_each_child_of_node() (git-fixes).\n- docs: Fix the docs build with Sphinx 6.0 (git-fixes).\n- driver core: Fix test_async_probe_init saves device in wrong array (git-fixes).\n- drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() (git-fixes).\n- drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- drm/amd/display: Calculate output_color_space after pixel encoding adjustment (git-fixes).\n- drm/amd/display: Fail atomic_check early on normalize_zpos error (git-fixes).\n- drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix (git-fixes).\n- drm/amd/display: Fix set scaling doesn\u0027s work (git-fixes).\n- drm/amd/display: Fix timing not changning when freesync video is enabled (git-fixes).\n- drm/amd/display: Take emulated dc_sink into account for HDCP (bsc#1207734).\n- drm/amd/display: fix issues with driver unload (git-fixes).\n- drm/amdgpu/fence: Fix oops due to non-matching drm_sched init/fini (git-fixes).\n- drm/amdgpu: complete gfxoff allow signal during suspend without delay (git-fixes).\n- drm/amdgpu: disable runtime pm on several sienna cichlid cards(v2) (git-fixes).\n- drm/amdgpu: drop experimental flag on aldebaran (git-fixes).\n- drm/hyperv: Add error message for fb size greater than allocated (git-fixes).\n- drm/i915/adlp: Fix typo for reference clock (git-fixes).\n- drm/i915/display: Check source height is \u003e 0 (git-fixes).\n- drm/i915/gt: Reset twice (git-fixes).\n- drm/i915/selftest: fix intel_selftest_modify_policy argument types (git-fixes).\n- drm/i915: Fix VBT DSI DVO port handling (git-fixes).\n- drm/i915: Fix potential bit_17 double-free (git-fixes).\n- drm/i915: Initialize the obj flags for shmem objects (git-fixes).\n- drm/i915: re-disable RC6p on Sandy Bridge (git-fixes).\n- drm/panfrost: fix GENERIC_ATOMIC64 dependency (git-fixes).\n- drm/vc4: hdmi: make CEC adapter name unique (git-fixes).\n- drm/virtio: exbuf-\u003efence_fd unmodified on interrupted wait (git-fixes).\n- drm: Add orientation quirk for Lenovo ideapad D330-10IGL (git-fixes).\n- efi: Accept version 2 of memory attributes table (git-fixes).\n- efi: fix potential NULL deref in efi_mem_reserve_persistent (git-fixes).\n- efi: rt-wrapper: Add missing include (git-fixes).\n- efi: tpm: Avoid READ_ONCE() for accessing the event log (git-fixes).\n- exit: Add and use make_task_dead (bsc#1207328).\n- exit: Allow oops_limit to be disabled (bsc#1207328).\n- exit: Guarantee make_task_dead leaks the tsk when calling do_task_exit (bsc#1207328).\n- exit: Move force_uaccess back into do_exit (bsc#1207328).\n- exit: Move oops specific logic from do_exit into make_task_dead (bsc#1207328).\n- exit: Put an upper limit on how often we can oops (bsc#1207328).\n- exit: Stop poorly open coding do_task_dead in make_task_dead (bsc#1207328).\n- exit: Use READ_ONCE() for all oops/warn limit reads (bsc#1207328).\n- ext4,f2fs: fix readahead of verity data (bsc#1207648).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (bsc#1207619).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add helper to check quota inums (bsc#1207618).\n- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).\n- ext4: add missing validation of fast-commit record lengths (bsc#1207626).\n- ext4: allocate extended attribute value in vmalloc area (bsc#1207635).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (bsc#1207592).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: disable fast-commit of encrypted dir operations (bsc#1207623).\n- ext4: do not allow journal inode to have encrypt flag (bsc#1207621).\n- ext4: do not increase iversion counter for ea_inodes (bsc#1207605).\n- ext4: do not run ext4lazyinit for read-only filesystems (bsc#1207603).\n- ext4: do not set up encryption key during jbd2 transaction (bsc#1207624).\n- ext4: drop ineligible txn start stop APIs (bsc#1207588).\n- ext4: ext4_read_bh_lock() should submit IO if the buffer isn\u0027t uptodate (bsc#1207606).\n- ext4: factor out ext4_fc_get_tl() (bsc#1207615).\n- ext4: fast commit may miss file actions (bsc#1207591).\n- ext4: fast commit may not fallback for ineligible commit (bsc#1207590).\n- ext4: fix BUG_ON() when directory entry has invalid rec_len (bsc#1206886).\n- ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth \u003e 0 (bsc#1206881).\n- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).\n- ext4: fix bug_on in start_this_handle during umount filesystem (bsc#1207594).\n- ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).\n- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (bsc#1207631).\n- ext4: fix dir corruption when ext4_dx_add_entry() fails (bsc#1207608).\n- ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).\n- ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (bsc#1207593).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (bsc#1207636).\n- ext4: fix kernel BUG in \u0027ext4_write_inline_data_end()\u0027 (bsc#1206894).\n- ext4: fix leaking uninitialized memory in fast-commit journal (bsc#1207625).\n- ext4: fix miss release buffer head in ext4_fc_write_inode (bsc#1207609).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix off-by-one errors in fast-commit block filling (bsc#1207628).\n- ext4: fix potential memory leak in ext4_fc_record_modified_inode() (bsc#1207611).\n- ext4: fix potential memory leak in ext4_fc_record_regions() (bsc#1207612).\n- ext4: fix potential out of bound read in ext4_fc_replay_scan() (bsc#1207616).\n- ext4: fix reserved cluster accounting in __es_remove_extent() (bsc#1207637).\n- ext4: fix unaligned memory access in ext4_fc_reserve_space() (bsc#1207627).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix uninititialized value in \u0027ext4_evict_inode\u0027 (bsc#1206893).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_orphan_cleanup (bsc#1207622).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: goto right label \u0027failed_mount3a\u0027 (bsc#1207610).\n- ext4: init quota for \u0027old.inode\u0027 in \u0027ext4_rename\u0027 (bsc#1207629).\n- ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).\n- ext4: introduce EXT4_FC_TAG_BASE_LEN helper (bsc#1207614).\n- ext4: limit the number of retries after discarding preallocations blocks (bsc#1207602).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: place buffer head allocation before handle start (bsc#1207607).\n- ext4: silence the warning when evicting inode with dioread_nolock (bsc#1206889).\n- ext4: simplify updating of fast commit stats (bsc#1207589).\n- ext4: update \u0027state-\u003efc_regions_size\u0027 after successful memory allocation (bsc#1207613).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- extcon: usbc-tusb320: fix kernel-doc warning (git-fixes).\n- fbcon: Check font dimension limits (git-fixes).\n- fbdev: omapfb: avoid stack overflow warning (git-fixes).\n- fbdev: smscufx: fix error handling code in ufx_usb_probe (git-fixes).\n- firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_notification (git-fixes).\n- firmware: arm_scmi: Harden shared memory access in fetch_response (git-fixes).\n- fpga: stratix10-soc: Fix return value check in s10_ops_write_init() (git-fixes).\n- fs: ext4: initialize fsdata in pagecache_write() (bsc#1207632).\n- fs: remove __sync_filesystem (git-fixes).\n- fscache_cookie_enabled: check cookie is valid before accessing it (bsc#1208429).\n- ftrace/x86: Add back ftrace_expected for ftrace bug reports (git-fixes).\n- ftrace: Clean comments related to FTRACE_OPS_FL_PER_CPU (git-fixes).\n- genirq: Provide new interfaces for affinity hints (bsc#1208153).\n- git_sort: add usb-linus branch for gregkh/usb\n- gsmi: fix null-deref in gsmi_get_variable (git-fixes).\n- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (git-fixes).\n- i2c: designware-pci: Add new PCI IDs for AMD NAVI GPU (git-fixes).\n- i2c: mv64xxx: Add atomic_xfer method to driver (git-fixes).\n- i2c: mv64xxx: Remove shutdown method from driver (git-fixes).\n- i2c: mxs: suppress probe-deferral error message (git-fixes).\n- i2c: rk3x: fix a bunch of kernel-doc warnings (git-fixes).\n- i40e: Disallow ip4 and ip6 l4_4_bytes (git-fixes).\n- i40e: Fix error handling in i40e_init_module() (git-fixes).\n- i40e: Fix not setting default xps_cpus after reset (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- iio: adc: berlin2-adc: Add missing of_node_put() in error path (git-fixes).\n- iio: adc: stm32-dfsdm: fill module aliases (git-fixes).\n- iio: hid: fix the retval in accel_3d_capture_sample (git-fixes).\n- iio: hid: fix the retval in gyro_3d_capture_sample (git-fixes).\n- iio: imu: fxos8700: fix ACCEL measurement range selection (git-fixes).\n- iio: imu: fxos8700: fix IMU data bits returned to user space (git-fixes).\n- iio: imu: fxos8700: fix MAGN sensor scale and unit (git-fixes).\n- iio: imu: fxos8700: fix failed initialization ODR mode assignment (git-fixes).\n- iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: fix incorrect ODR mode readback (git-fixes).\n- iio: imu: fxos8700: fix map label of channel type to MAGN sensor (git-fixes).\n- iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback (git-fixes).\n- iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN (git-fixes).\n- iio:adc:twl6030: Enable measurement of VAC (git-fixes).\n- iio:adc:twl6030: Enable measurements of VUSB, VBAT and others (git-fixes).\n- ipmi:ssif: Add 60ms time internal between write retries (bsc#1206459).\n- ipmi:ssif: Add a timer between request retries (bsc#1206459).\n- ipmi:ssif: Increase the message retry time (bsc#1206459).\n- ipmi:ssif: Remove rtc_us_timer (bsc#1206459).\n- ipmi:ssif: resend_msg() cannot fail (bsc#1206459).\n- ipmi_ssif: Rename idle state and check (bsc#1206459).\n- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (git-fixes).\n- ixgbevf: Fix resource leak in ixgbevf_init_module() (git-fixes).\n- jbd2: Fix up kABI of ext4 fast commit interface (bsc#1207590).\n- jbd2: add miss release buffer head in fc_do_one_pass() (bsc#1207646).\n- jbd2: fix a potential race while discarding reserved buffers after an abort (bsc#1207641).\n- jbd2: fix potential buffer head reference count leak (bsc#1207644).\n- jbd2: fix potential use-after-free in jbd2_fc_wait_bufs (bsc#1207645).\n- jbd2: use the correct print format (git-fixes).\n- jbd2: wake up journal waiters in FIFO order, not LIFO (bsc#1207643).\n- kABI workaround for struct acpi_ec (bsc#1207149).\n- kABI: Preserve TRACE_EVENT_FL values (git-fixes).\n- kabi/severities: add mlx5 internal symbols\n- kasan: no need to unset panic_on_warn in end_report() (bsc#1207328).\n- l2tp: Do not sleep and disable BH under writer-side sk_callback_lock (git-fixes).\n- loop: Fix the max_loop commandline argument treatment when it is set to 0 (git-fixes).\n- mbcache: Avoid nesting of cache-\u003ec_list_lock under bit locks (bsc#1207647).\n- mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).\n- md/bitmap: Fix bitmap chunk size overflow issues (git-fixes).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).\n- md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- mei: me: add meteor lake point M DID (git-fixes).\n- memory: atmel-sdramc: Fix missing clk_disable_unprepare in atmel_ramc_probe() (git-fixes).\n- memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() (git-fixes).\n- memory: tegra: Remove clients SID override programming (git-fixes).\n- misc: fastrpc: Do not remove map on creater_process and device_release (git-fixes).\n- misc: fastrpc: Fix use-after-free race condition for maps (git-fixes).\n- mm: /proc/pid/smaps_rollup: fix no vma\u0027s null-deref (bsc#1207769).\n- mm: compaction: kABI: avoid pglist_data kABI breakage (bsc#1207010).\n- mm: compaction: support triggering of proactive compaction by user (bsc#1207010).\n- mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting (git-fixes).\n- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (git-fixes).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- mt76: fix use-after-free by removing a non-RCU wcid pointer (git-fixes).\n- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (git-fixes).\n- nbd: Fix hung on disconnect request if socket is closed before (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx5: Dynamically resize flow counters query buffer (bsc#1195175).\n- net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1207842).\n- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).\n- net/x25: Fix to not accept on connected socket (git-fixes).\n- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).\n- net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() (git-fixes).\n- net: ena: Fix error handling in ena_init() (git-fixes).\n- net: liquidio: release resources when liquidio driver open failed (git-fixes).\n- net: liquidio: simplify if expression (git-fixes).\n- net: macvlan: Use built-in RCU list checking (git-fixes).\n- net: macvlan: fix memory leaks of macvlan_common_newlink (git-fixes).\n- net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).\n- net: mdio: validate parameter addr in mdiobus_get_phy() (git-fixes).\n- net: nfc: Fix use-after-free in local_cleanup() (git-fixes).\n- net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() (git-fixes).\n- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (git-fixes).\n- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (git-fixes).\n- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (git-fixes).\n- net: tun: Fix memory leaks of napi_get_frags (git-fixes).\n- net: tun: Fix use-after-free in tun_detach() (git-fixes).\n- net: tun: call napi_schedule_prep() to ensure we own a napi (git-fixes).\n- net: usb: cdc_ether: add support for Thales Cinterion PLS62-W modem (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- net: wan: Add checks for NULL for utdm in undo_uhdlc_init and unmap_si_regs (git-fixes).\n- netrom: Fix use-after-free caused by accept on already connected socket (git-fixes).\n- netrom: Fix use-after-free of a listening socket (git-fixes).\n- nilfs2: fix general protection fault in nilfs_btree_insert() (git-fixes).\n- null_blk: fix ida error handling in null_add_dev() (git-fixes).\n- nvdimm: disable namespace on error (bsc#1166486).\n- objtool: Add a missing comma to avoid string concatenation (bsc#1207328).\n- ocfs2: clear dinode links count in case of error (bsc#1207650).\n- ocfs2: fix BUG when iput after ocfs2_mknod fails (bsc#1207649).\n- ocfs2: fix crash when mount with quota enabled (bsc#1207640).\n- ocfs2: fix memory leak in ocfs2_mount_volume() (bsc#1207652).\n- ocfs2: fix memory leak in ocfs2_stack_glue_init() (bsc#1207651).\n- ocfs2: ocfs2_mount_volume does cleanup job before return error (bsc#1207770).\n- ocfs2: quota_local: fix possible uninitialized-variable access in ocfs2_local_read_info() (bsc#1207768).\n- ocfs2: rewrite error handling of ocfs2_fill_super (bsc#1207771).\n- octeontx2-af: Fix reference count issue in rvu_sdp_init() (jsc#SLE-24682).\n- octeontx2-af: debugsfs: fix pci device refcount leak (git-fixes).\n- octeontx2-pf: Add check for devm_kcalloc (git-fixes).\n- octeontx2-pf: Fix potential memory leak in otx2_init_tc() (jsc#SLE-24682).\n- of/address: Return an error when no valid dma-ranges are found (git-fixes).\n- panic: Consolidate open-coded panic_on_warn checks (bsc#1207328).\n- panic: Introduce warn_limit (bsc#1207328).\n- panic: unset panic_on_warn inside panic() (bsc#1207328).\n- phy: Revert \u0027phy: qualcomm: usb28nm: Add MDM9607 init sequence\u0027 (git-fixes).\n- phy: phy-can-transceiver: Skip warning if no \u0027max-bitrate\u0027 (git-fixes).\n- phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() (git-fixes).\n- phy: ti: fix Kconfig warning and operator precedence (git-fixes).\n- pinctrl: amd: Add dynamic debugging for active GPIOs (git-fixes).\n- pinctrl: aspeed: Fix confusing types in return value (git-fixes).\n- pinctrl: intel: Restore the pins that used to be in Direct IRQ mode (git-fixes).\n- pinctrl: mediatek: Fix the drive register definition of some Pins (git-fixes).\n- pinctrl: rockchip: fix mux route data for rk3568 (git-fixes).\n- pinctrl: single: fix potential NULL dereference (git-fixes).\n- platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK (git-fixes).\n- platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table (git-fixes).\n- platform/x86: gigabyte-wmi: add support for B450M DS3H WIFI-CF (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD (git-fixes).\n- powerpc/64s/radix: Fix RWX mapping with relocated kernel (bsc#1194869).\n- powerpc/64s/radix: Fix crash with unaligned relocated kernel (bsc#1194869).\n- powerpc/64s: Fix local irq disable when PMIs are disabled (bsc#1195655 ltc#1195655 git-fixes).\n- powerpc/kexec_file: Count hot-pluggable memory in FDT estimate (bsc#1194869).\n- powerpc/kexec_file: Fix division by zero in extra size estimation (bsc#1194869).\n- powerpc/vmlinux.lds: Add an explicit symbol for the SRWX boundary (bsc#1194869).\n- powerpc/vmlinux.lds: Ensure STRICT_ALIGN_SIZE is at least page aligned (bsc#1194869).\n- powerpc: move __end_rodata to cover arch read-only sections (bsc#1194869).\n- qlcnic: fix sleep-in-atomic-context bugs caused by msleep (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Prevent memory allocation recursion while holding dq_lock (bsc#1207639).\n- r8152: add vendor/device ID pair for Microsoft Devkit (git-fixes).\n- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (git-fixes).\n- regulator: da9211: Use irq handler when ready (git-fixes).\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- s390/qeth: fix various format strings (git-fixes).\n- sched, cpuset: Fix dl_cpu_busy() panic due to empty (git-fixes)\n- sched/core: Fix arch_scale_freq_tick() on tickless systems (git-fixes)\n- sched/core: Introduce sched_asym_cpucap_active() (git-fixes)\n- sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() (git-fixes)\n- sched/tracing: Report TASK_RTLOCK_WAIT tasks as (git-fixes)\n- sched/uclamp: Make asym_fits_capacity() use util_fits_cpu() (git-fixes)\n- sched: Avoid double preemption in __cond_resched_*lock*() (git-fixes)\n- scsi: Revert \u0027scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT\u0027 (git-fixes).\n- scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).\n- scsi: efct: Fix possible memleak in efct_device_init() (git-fixes).\n- scsi: elx: libefc: Fix second parameter type in state callbacks (git-fixes).\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Remove scsi_dma_map() error messages (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_report_zones() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_verify() (git-fixes).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes).\n- scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (bsc#1206006).\n- scsi: tracing: Fix compile error in trace_array calls when TRACING is disabled (git-fixes).\n- scsi: ufs: Stop using the clock scaling lock in the error handler (git-fixes).\n- scsi: ufs: core: Enable link lost interrupt (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- selftests/vm: remove ARRAY_SIZE define from individual tests (git-fixes).\n- selftests: Provide local define of __cpuid_count() (git-fixes).\n- selftests: forwarding: lib: quote the sysctl values (git-fixes).\n- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (git-fixes).\n- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (git-fixes).\n- selftests: net: udpgso_bench_rx: Fix \u0027used uninitialized\u0027 compiler warning (git-fixes).\n- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (git-fixes).\n- serial: 8250_dma: Fix DMA Rx rearm race (git-fixes).\n- serial: atmel: fix incorrect baudrate setup (git-fixes).\n- serial: pch_uart: Pass correct sg to dma_unmap_sg() (git-fixes).\n- sfc: fix potential memleak in __ef100_hard_start_xmit() (git-fixes).\n- signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved (git-fixes).\n- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (git-fixes).\n- spi: dw: Fix wrong FIFO level setting for long xfers (git-fixes).\n- spi: spidev: remove debug messages that access spidev-\u003espi without locking (git-fixes).\n- staging: mt7621-dts: change some node hex addresses to lower case (git-fixes).\n- staging: vchiq_arm: fix enum vchiq_status return types (git-fixes).\n- swim3: add missing major.h include (git-fixes).\n- sysctl: add a new register_sysctl_init() interface (bsc#1207328).\n- tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent (git-fixes).\n- thermal/core: Remove duplicate information when an error occurs (git-fixes).\n- thunderbolt: Do not call PM runtime functions in tb_retimer_scan() (git-fixes).\n- thunderbolt: Do not report errors if on-board retimers are found (git-fixes).\n- thunderbolt: Use correct function to calculate maximum USB3 link rate (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation.\n- tick/sched: Fix non-kernel-doc comment (git-fixes).\n- tomoyo: fix broken dependency on *.conf.default (git-fixes).\n- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (git-fixes).\n- trace_events_hist: add check for return value of \u0027create_hist_field\u0027 (git-fixes).\n- tracing/hist: Fix issue of losting command info in error_log (git-fixes).\n- tracing/hist: Fix out-of-bound write on \u0027action_data.var_ref_idx\u0027 (git-fixes).\n- tracing/hist: Fix wrong return value in parse_action_params() (git-fixes).\n- tracing/osnoise: Make osnoise_main to sleep for microseconds (git-fixes).\n- tracing/perf: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing/probes: Handle system names with hyphens (git-fixes).\n- tracing: Add \u0027__rel_loc\u0027 using trace event macros (git-fixes).\n- tracing: Add DYNAMIC flag for dynamic events (git-fixes).\n- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (git-fixes).\n- tracing: Avoid -Warray-bounds warning for __rel_loc macro (git-fixes).\n- tracing: Do not use out-of-sync va_list in event printing (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix issue of missing one synthetic field (git-fixes).\n- tracing: Fix mismatched comment in __string_len (git-fixes).\n- tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw (git-fixes).\n- tracing: Fix possible memory leak in __create_synth_event() error path (git-fixes).\n- tracing: Fix race where histograms can be called before the event (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Fix warning on variable \u0027struct trace_array\u0027 (git-fixes).\n- tracing: Have TRACE_DEFINE_ENUM affect trace event types as well (git-fixes).\n- tracing: Have syscall trace events use trace_event_buffer_lock_reserve() (git-fixes).\n- tracing: Have type enum modifications copy the strings (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Make tp_printk work on syscall tracepoints (git-fixes).\n- tracing: Use alignof__(struct {type b;}) instead of offsetof() (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- tty: fix possible null-ptr-defer in spk_ttyio_release (git-fixes).\n- tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer (git-fixes).\n- ubsan: no need to unset panic_on_warn in ubsan_epilogue() (bsc#1207328).\n- usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 (git-fixes).\n- usb: acpi: add helper to check port lpm capability using acpi _DSM (git-fixes).\n- usb: cdns3: remove fetched trb from cache before dequeuing (git-fixes).\n- usb: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: dwc3: qcom: enable vbus override when in OTG dr-mode (git-fixes).\n- usb: fotg210-udc: Fix ages old endianness issues (git-fixes).\n- usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (git-fixes).\n- usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (git-fixes).\n- usb: gadget: f_hid: fix f_hidg lifetime vs cdev (git-fixes).\n- usb: gadget: f_hid: fix refcount leak on error path (git-fixes).\n- usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() (git-fixes).\n- usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints (git-fixes).\n- usb: gadget: g_webcam: Send color matching descriptor per frame (git-fixes).\n- usb: gadget: udc: core: Print error code in usb_gadget_probe_driver() (git-fixes).\n- usb: gadget: udc: core: Revise comments for USB ep enable/disable (git-fixes).\n- usb: gadget: udc: core: Use pr_fmt() to prefix messages (git-fixes).\n- usb: gadget: udc: core: remove usage of list iterator past the loop body (git-fixes).\n- usb: host: ehci-fsl: Fix module alias (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).\n- usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (git-fixes).\n- vfs: Check the truncate maximum size in inode_newsize_ok() (bsc#1207642).\n- vfs: make sync_filesystem return errors from -\u003esync_fs (git-fixes).\n- virtio-blk: modify the value type of num in virtio_queue_rq() (git-fixes).\n- virtio-net: correctly enable callback during start_xmit (git-fixes).\n- virtio_pci: modify ENOENT to EINVAL (git-fixes).\n- w1: fix WARNING after calling w1_process() (git-fixes).\n- w1: fix deadloop in __w1_remove_master_device() (git-fixes).\n- wait: Fix __wait_event_hrtimeout for RT/DL tasks (git-fixes)\n- watchdog-diag288_wdt-fix-__diag288-inline-assembly.patch\n- watchdog/hpwdt: Enable HP_WATCHDOG for ARM64 systems. (jsc#PED-3210)\n- watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).\n- watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).\n- wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices (git-fixes).\n- wifi: mac80211: sdata can be NULL during AMPDU start (git-fixes).\n- wifi: mt76: mt7921: add mt7921_mutex_acquire at mt7921_sta_set_decap_offload (git-fixes).\n- wifi: mt76: mt7921e: fix race issue between reset and suspend/resume (git-fixes).\n- wifi: mt76: sdio: fix the deadlock caused by sdio-\u003estat_work (git-fixes).\n- wifi: mt76: sdio: poll sta stat when device transmits data (git-fixes).\n- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (git-fixes).\n- writeback: avoid use-after-free after removing device (bsc#1207638).\n- x86/MCE/AMD: Clear DFR errors found in THR handler (git-fixes).\n- x86/asm: Fix an assembler warning with current binutils (git-fixes).\n- x86/boot: Avoid using Intel mnemonics in AT\u0026T syntax asm (git-fixes).\n- x86/hyperv: Remove unregister syscore call from Hyper-V cleanup (git-fixes).\n- x86/hyperv: Restore VP assist page after cpu offlining/onlining (git-fixes).\n- x86/kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK (git-fixes).\n- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (git-fixes).\n- x86/kvm: Remove unused virt to phys translation in kvm_guest_cpu_init() (git-fixes).\n- x86/microcode/intel: Do not retry microcode reloading on the APs (git-fixes).\n- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: estimate post-merge refcounts correctly (bsc#1208183).\n- xfs: fix incorrect error-out in xfs_remove (git-fixes).\n- xfs: fix incorrect i_nlink caused by inode racing (git-fixes).\n- xfs: fix maxlevels comparisons in the btree staging code (git-fixes).\n- xfs: fix memory leak in xfs_errortag_init (git-fixes).\n- xfs: get rid of assert from xfs_btree_islastblock (git-fixes).\n- xfs: get root inode correctly at bulkstat (git-fixes).\n- xfs: hoist refcount record merge predicates (bsc#1208183).\n- xfs: initialize the check_owner object fully (git-fixes).\n- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (git-fixes).\n- xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* (git-fixes).\n- xfs: return errors in xfs_fs_sync_fs (git-fixes).\n- xfs: xfstest fails with error missing kernel patch (git-fixes bsc#1207501 ltc#201370).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Fix null pointer dereference when host dies (git-fixes).\n- zram: Delete patch for regression addressed (bsc#1207933).\n- zram: do not lookup algorithm in backends table (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-488,SUSE-SLE-Micro-5.3-2023-488,SUSE-SLE-Module-Live-Patching-15-SP4-2023-488,SUSE-SLE-Module-RT-15-SP4-2023-488,openSUSE-Leap-Micro-5.3-2023-488,openSUSE-SLE-15.4-2023-488", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0488-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0488-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230488-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0488-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" }, { "category": "self", "summary": "SUSE Bug 1166486", "url": "https://bugzilla.suse.com/1166486" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1191256", "url": "https://bugzilla.suse.com/1191256" }, { "category": "self", "summary": "SUSE Bug 1192868", "url": "https://bugzilla.suse.com/1192868" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1195175", "url": "https://bugzilla.suse.com/1195175" }, { "category": "self", "summary": "SUSE Bug 1195655", "url": "https://bugzilla.suse.com/1195655" }, { "category": "self", "summary": "SUSE Bug 1196058", "url": "https://bugzilla.suse.com/1196058" }, { "category": "self", "summary": "SUSE Bug 1199701", "url": "https://bugzilla.suse.com/1199701" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1204063", "url": "https://bugzilla.suse.com/1204063" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206006", "url": "https://bugzilla.suse.com/1206006" }, { "category": "self", "summary": "SUSE Bug 1206036", "url": "https://bugzilla.suse.com/1206036" }, { "category": "self", "summary": "SUSE Bug 1206056", "url": "https://bugzilla.suse.com/1206056" }, { "category": "self", "summary": "SUSE Bug 1206057", "url": "https://bugzilla.suse.com/1206057" }, { "category": "self", "summary": "SUSE Bug 1206224", "url": "https://bugzilla.suse.com/1206224" }, { "category": "self", "summary": "SUSE Bug 1206258", "url": "https://bugzilla.suse.com/1206258" }, { "category": "self", "summary": "SUSE Bug 1206363", "url": "https://bugzilla.suse.com/1206363" }, { "category": "self", "summary": "SUSE Bug 1206459", "url": "https://bugzilla.suse.com/1206459" }, { "category": "self", "summary": "SUSE Bug 1206616", "url": "https://bugzilla.suse.com/1206616" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206876", "url": "https://bugzilla.suse.com/1206876" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206881", "url": "https://bugzilla.suse.com/1206881" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206885", "url": "https://bugzilla.suse.com/1206885" }, { "category": "self", "summary": "SUSE Bug 1206886", "url": "https://bugzilla.suse.com/1206886" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206888", "url": "https://bugzilla.suse.com/1206888" }, { "category": "self", "summary": "SUSE Bug 1206889", "url": "https://bugzilla.suse.com/1206889" }, { "category": "self", "summary": "SUSE Bug 1206890", "url": "https://bugzilla.suse.com/1206890" }, { "category": "self", "summary": "SUSE Bug 1206893", "url": "https://bugzilla.suse.com/1206893" }, { "category": "self", "summary": "SUSE Bug 1206894", "url": "https://bugzilla.suse.com/1206894" }, { "category": "self", "summary": "SUSE Bug 1207010", "url": "https://bugzilla.suse.com/1207010" }, { "category": "self", "summary": "SUSE Bug 1207034", "url": "https://bugzilla.suse.com/1207034" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207050", "url": "https://bugzilla.suse.com/1207050" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207149", "url": "https://bugzilla.suse.com/1207149" }, { "category": "self", "summary": "SUSE Bug 1207158", "url": "https://bugzilla.suse.com/1207158" }, { "category": "self", "summary": "SUSE Bug 1207184", "url": "https://bugzilla.suse.com/1207184" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207188", "url": "https://bugzilla.suse.com/1207188" }, { "category": "self", "summary": "SUSE Bug 1207189", "url": "https://bugzilla.suse.com/1207189" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207263", "url": "https://bugzilla.suse.com/1207263" }, { "category": "self", "summary": "SUSE Bug 1207269", "url": "https://bugzilla.suse.com/1207269" }, { "category": "self", "summary": "SUSE Bug 1207328", "url": "https://bugzilla.suse.com/1207328" }, { "category": "self", "summary": "SUSE Bug 1207497", "url": "https://bugzilla.suse.com/1207497" }, { "category": "self", "summary": "SUSE Bug 1207500", "url": "https://bugzilla.suse.com/1207500" }, { "category": "self", "summary": "SUSE Bug 1207501", "url": "https://bugzilla.suse.com/1207501" }, { "category": "self", "summary": "SUSE Bug 1207506", "url": "https://bugzilla.suse.com/1207506" }, { "category": "self", "summary": "SUSE Bug 1207507", "url": "https://bugzilla.suse.com/1207507" }, { "category": "self", "summary": "SUSE Bug 1207588", "url": "https://bugzilla.suse.com/1207588" }, { "category": "self", "summary": "SUSE Bug 1207589", "url": "https://bugzilla.suse.com/1207589" }, { "category": "self", "summary": "SUSE Bug 1207590", "url": "https://bugzilla.suse.com/1207590" }, { "category": "self", "summary": "SUSE Bug 1207591", "url": "https://bugzilla.suse.com/1207591" }, { "category": "self", "summary": "SUSE Bug 1207592", "url": "https://bugzilla.suse.com/1207592" }, { "category": "self", "summary": "SUSE Bug 1207593", "url": "https://bugzilla.suse.com/1207593" }, { "category": "self", "summary": "SUSE Bug 1207594", "url": "https://bugzilla.suse.com/1207594" }, { "category": "self", "summary": "SUSE Bug 1207602", "url": "https://bugzilla.suse.com/1207602" }, { "category": "self", "summary": "SUSE Bug 1207603", "url": "https://bugzilla.suse.com/1207603" }, { "category": "self", "summary": "SUSE Bug 1207605", "url": "https://bugzilla.suse.com/1207605" }, { "category": "self", "summary": "SUSE Bug 1207606", "url": "https://bugzilla.suse.com/1207606" }, { "category": "self", "summary": "SUSE Bug 1207607", "url": "https://bugzilla.suse.com/1207607" }, { "category": "self", "summary": "SUSE Bug 1207608", "url": "https://bugzilla.suse.com/1207608" }, { "category": "self", "summary": "SUSE Bug 1207609", "url": "https://bugzilla.suse.com/1207609" }, { "category": "self", "summary": "SUSE Bug 1207610", "url": "https://bugzilla.suse.com/1207610" }, { "category": "self", "summary": "SUSE Bug 1207611", "url": "https://bugzilla.suse.com/1207611" }, { "category": "self", "summary": "SUSE Bug 1207612", "url": "https://bugzilla.suse.com/1207612" }, { "category": "self", "summary": "SUSE Bug 1207613", "url": "https://bugzilla.suse.com/1207613" }, { "category": "self", "summary": "SUSE Bug 1207614", "url": "https://bugzilla.suse.com/1207614" }, { "category": "self", "summary": "SUSE Bug 1207615", "url": "https://bugzilla.suse.com/1207615" }, { "category": "self", "summary": "SUSE Bug 1207616", "url": "https://bugzilla.suse.com/1207616" }, { "category": "self", "summary": "SUSE Bug 1207617", "url": "https://bugzilla.suse.com/1207617" }, { "category": "self", "summary": "SUSE Bug 1207618", "url": "https://bugzilla.suse.com/1207618" }, { "category": "self", "summary": "SUSE Bug 1207619", "url": "https://bugzilla.suse.com/1207619" }, { "category": "self", "summary": "SUSE Bug 1207620", "url": "https://bugzilla.suse.com/1207620" }, { "category": "self", "summary": "SUSE Bug 1207621", "url": "https://bugzilla.suse.com/1207621" }, { "category": "self", "summary": "SUSE Bug 1207622", "url": "https://bugzilla.suse.com/1207622" }, { "category": "self", "summary": "SUSE Bug 1207623", "url": "https://bugzilla.suse.com/1207623" }, { "category": "self", "summary": "SUSE Bug 1207624", "url": "https://bugzilla.suse.com/1207624" }, { "category": "self", "summary": "SUSE Bug 1207625", "url": "https://bugzilla.suse.com/1207625" }, { "category": "self", "summary": "SUSE Bug 1207626", "url": "https://bugzilla.suse.com/1207626" }, { "category": "self", "summary": "SUSE Bug 1207627", "url": "https://bugzilla.suse.com/1207627" }, { "category": "self", "summary": "SUSE Bug 1207628", "url": "https://bugzilla.suse.com/1207628" }, { "category": "self", "summary": "SUSE Bug 1207629", "url": "https://bugzilla.suse.com/1207629" }, { "category": "self", "summary": "SUSE Bug 1207630", "url": "https://bugzilla.suse.com/1207630" }, { "category": "self", "summary": "SUSE Bug 1207631", "url": "https://bugzilla.suse.com/1207631" }, { "category": "self", "summary": "SUSE Bug 1207632", "url": "https://bugzilla.suse.com/1207632" }, { "category": "self", "summary": "SUSE Bug 1207633", "url": "https://bugzilla.suse.com/1207633" }, { "category": "self", "summary": "SUSE Bug 1207634", "url": "https://bugzilla.suse.com/1207634" }, { "category": "self", "summary": "SUSE Bug 1207635", "url": "https://bugzilla.suse.com/1207635" }, { "category": "self", "summary": "SUSE Bug 1207636", "url": "https://bugzilla.suse.com/1207636" }, { "category": "self", "summary": "SUSE Bug 1207637", "url": "https://bugzilla.suse.com/1207637" }, { "category": "self", "summary": "SUSE Bug 1207638", "url": "https://bugzilla.suse.com/1207638" }, { "category": "self", "summary": "SUSE Bug 1207639", "url": "https://bugzilla.suse.com/1207639" }, { "category": "self", "summary": "SUSE Bug 1207640", "url": "https://bugzilla.suse.com/1207640" }, { "category": "self", "summary": "SUSE Bug 1207641", "url": "https://bugzilla.suse.com/1207641" }, { "category": "self", "summary": "SUSE Bug 1207642", "url": "https://bugzilla.suse.com/1207642" }, { "category": "self", "summary": "SUSE Bug 1207643", "url": "https://bugzilla.suse.com/1207643" }, { "category": "self", "summary": "SUSE Bug 1207644", "url": "https://bugzilla.suse.com/1207644" }, { "category": "self", "summary": "SUSE Bug 1207645", "url": "https://bugzilla.suse.com/1207645" }, { "category": "self", "summary": "SUSE Bug 1207646", "url": "https://bugzilla.suse.com/1207646" }, { "category": "self", "summary": "SUSE Bug 1207647", "url": "https://bugzilla.suse.com/1207647" }, { "category": "self", "summary": "SUSE Bug 1207648", "url": "https://bugzilla.suse.com/1207648" }, { "category": "self", "summary": "SUSE Bug 1207649", "url": "https://bugzilla.suse.com/1207649" }, { "category": "self", "summary": "SUSE Bug 1207650", "url": "https://bugzilla.suse.com/1207650" }, { "category": "self", "summary": "SUSE Bug 1207651", "url": "https://bugzilla.suse.com/1207651" }, { "category": "self", "summary": "SUSE Bug 1207652", "url": "https://bugzilla.suse.com/1207652" }, { "category": "self", "summary": "SUSE Bug 1207653", "url": "https://bugzilla.suse.com/1207653" }, { "category": "self", "summary": "SUSE Bug 1207734", "url": "https://bugzilla.suse.com/1207734" }, { "category": "self", "summary": "SUSE Bug 1207768", "url": "https://bugzilla.suse.com/1207768" }, { "category": "self", "summary": "SUSE Bug 1207769", "url": "https://bugzilla.suse.com/1207769" }, { "category": "self", "summary": "SUSE Bug 1207770", "url": "https://bugzilla.suse.com/1207770" }, { "category": "self", "summary": "SUSE Bug 1207771", "url": "https://bugzilla.suse.com/1207771" }, { "category": "self", "summary": "SUSE Bug 1207773", "url": "https://bugzilla.suse.com/1207773" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207842", "url": "https://bugzilla.suse.com/1207842" }, { "category": "self", "summary": "SUSE Bug 1207875", "url": "https://bugzilla.suse.com/1207875" }, { "category": "self", "summary": "SUSE Bug 1207878", "url": "https://bugzilla.suse.com/1207878" }, { "category": "self", "summary": "SUSE Bug 1207933", "url": "https://bugzilla.suse.com/1207933" }, { "category": "self", "summary": "SUSE Bug 1208030", "url": "https://bugzilla.suse.com/1208030" }, { "category": "self", "summary": "SUSE Bug 1208044", "url": "https://bugzilla.suse.com/1208044" }, { "category": "self", "summary": "SUSE Bug 1208085", "url": "https://bugzilla.suse.com/1208085" }, { "category": "self", "summary": "SUSE Bug 1208149", "url": "https://bugzilla.suse.com/1208149" }, { "category": "self", "summary": "SUSE Bug 1208153", "url": "https://bugzilla.suse.com/1208153" }, { "category": "self", "summary": "SUSE Bug 1208183", "url": "https://bugzilla.suse.com/1208183" }, { "category": "self", "summary": "SUSE Bug 1208428", "url": "https://bugzilla.suse.com/1208428" }, { "category": "self", "summary": "SUSE Bug 1208429", "url": "https://bugzilla.suse.com/1208429" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4382 page", "url": "https://www.suse.com/security/cve/CVE-2022-4382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0122 page", "url": "https://www.suse.com/security/cve/CVE-2023-0122/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0179 page", "url": "https://www.suse.com/security/cve/CVE-2023-0179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" } ], "title": "Security update for the Linux-RT Kernel", "tracking": { "current_release_date": "2023-02-23T10:08:29Z", "generator": { "date": "2023-02-23T10:08:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0488-1", "initial_release_date": "2023-02-23T10:08:29Z", "revision_history": [ { "date": "2023-02-23T10:08:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "product_id": "kernel-source-rt-5.14.21-150400.15.11.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Real Time Module 15 SP4", "product": { "name": "SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of SUSE Real Time Module 15 SP4", "product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150400.15.11.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150400.15.11.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-4382", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4382" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4382", "url": "https://www.suse.com/security/cve/CVE-2022-4382" }, { "category": "external", "summary": "SUSE Bug 1206258 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206258" }, { "category": "external", "summary": "SUSE Bug 1206363 for CVE-2022-4382", "url": "https://bugzilla.suse.com/1206363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2022-4382" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0122" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0122", "url": "https://www.suse.com/security/cve/CVE-2023-0122" }, { "category": "external", "summary": "SUSE Bug 1207050 for CVE-2023-0122", "url": "https://bugzilla.suse.com/1207050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "moderate" } ], "title": "CVE-2023-0122" }, { "cve": "CVE-2023-0179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0179" } ], "notes": [ { "category": "general", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0179", "url": "https://www.suse.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "SUSE Bug 1207034 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207034" }, { "category": "external", "summary": "SUSE Bug 1207139 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1207139" }, { "category": "external", "summary": "SUSE Bug 1215208 for CVE-2023-0179", "url": "https://bugzilla.suse.com/1215208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_11-rt-1-150400.1.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.11.1.noarch", "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.11.1.x86_64", "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-02-23T10:08:29Z", "details": "important" } ], "title": "CVE-2023-23455" } ] }
suse-su-2023:0634-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).\n- CVE-2017-5754: Fixed speculative side channel attacks on various CPU platforms (bsc#1068032).\n- CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).\n- CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).\n- CVE-2022-4662: Fixed incorrect access control in the USB core subsystem that could lead a local user to crash the system (bsc#1206664).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation (bsc#1201420).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).\n\nThe following non-security bugs were fixed:\n\n- add 00f3ca2c2d66 (\u0027mm: memcontrol: per-lruvec stats infrastructure\u0027)\n- add 0b3d6e6f2dd0 mm: writeback: use exact memcg dirty counts\n- add 168e06f7937d kernel/hung_task.c: force console verbose before panic\n- add 1f4aace60b0e (\u0027fs/seq_file.c: simplify seq_file iteration code and interface\u0027)\n- add 304ae42739b1 kernel/hung_task.c: break RCU locks based on jiffies\n- add 401c636a0eeb kernel/hung_task.c: show all hung tasks before panic\n- add Tegra repository to git_sort.\n- add a1c6ca3c6de7 kernel: hung_task.c: disable on suspend\n- add c3cc39118c36 mm: memcontrol: fix NR_WRITEBACK leak in memcg and system stats\n- add c892fd82cc06 mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()\n- add e27be240df53 mm: memcg: make sure memory.events is uptodate when waking pollers\n- add support for enabling livepatching related packages on -RT (jsc#PED-1706)\n- add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)\n- amiflop: clean up on errors during setup (git-fixes).\n- audit: ensure userspace is penalized the same as the kernel when under pressure (bsc#1204514).\n- audit: improve robustness of the audit queue handling (bsc#1204514).\n- bcache: fix super block seq numbers comparision in register_cache_set() (git-fixes).\n- blk-cgroup: Fix memleak on error path (git-fixes).\n- blk-cgroup: Pre-allocate tree node on blkg_conf_prep (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (git-fixes).\n- blk-mq: move cancel of requeue_work into blk_mq_release (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- blktrace: break out of blktrace setup on concurrent calls (git-fixes).\n- blktrace: ensure our debugfs dir exists (git-fixes).\n- blktrace: fix endianness for blk_log_remap() (git-fixes).\n- blktrace: fix endianness in get_pdu_int() (git-fixes).\n- blktrace: use errno instead of bi_status (git-fixes).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (bsc#1175995,jsc#SLE-15608).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (git-fixes).\n- block, bfq: increase idling for weight-raised queues (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (bsc#1207102).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bio-integrity: do not free \u0027buf\u0027 if bio_integrity_add_page() failed (git-fixes).\n- block/bio-integrity: fix a memory leak bug (git-fixes).\n- block/swim: Check drive type (git-fixes).\n- block/swim: Do not log an error message for an invalid ioctl (git-fixes).\n- block/swim: Fix IO error at end of medium (git-fixes).\n- block/swim: Rename macros to avoid inconsistent inverted logic (git-fixes).\n- block/swim: Select appropriate drive on device open (git-fixes).\n- block: Fix use-after-free issue accessing struct io_cq (git-fixes).\n- block: add a lower-level bio_add_page interface (git-fixes).\n- block: bio-integrity: Copy flags when bio_integrity_payload is cloned (bsc#1208541).\n- block: fix memleak when __blk_rq_map_user_iov() is failed (git-fixes).\n- block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR (git-fixes).\n- brd: check and limit max_part par (git-fixes).\n- compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (git-fixes).\n- constraints: increase disk space for all architectures References: bsc#1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is very close to the limit.\n- cpu/hotplug: Fix \u0027SMT disabled by BIOS\u0027 detection for KVM (git-fixes).\n- cryptoloop: add a deprecation warning (git-fixes).\n- d6810d730022 (\u0027memcg, THP, swap: make mem_cgroup_swapout() support THP\u0027)\n- dm bio record: save/restore bi_end_io and bi_integrity (git-fixes).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm crypt: use u64 instead of sector_t to store iv_offset (git-fixes).\n- dm flakey: Properly corrupt multi-page bios (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm kcopyd: Fix bug causing workqueue stalls (git-fixes).\n- dm raid: avoid bitmap with raid4/5/6 journal device (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm space maps: do not reset space map allocation cursor when committing (git-fixes).\n- dm table: Remove BUG_ON(in_interrupt()) (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: add sanity checks to thin-pool and external snapshot creation (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm verity: skip verity work if I/O error when system is shutting down (git-fixes).\n- dm verity: use message limit for data block corruption message (git-fixes).\n- dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone (git-fixes).\n- dm: Use kzalloc for all structs with embedded biosets/mempools (git-fixes).\n- do not dump the threads that had been already exiting when zapped (git-fixes).\n- drbd: Change drbd_request_detach_interruptible\u0027s return type to int (git-fixes).\n- drbd: destroy workqueue when drbd device was freed (git-fixes).\n- drbd: do not block when adjusting \u0027disk-options\u0027 while IO is frozen (git-fixes).\n- drbd: dynamically allocate shash descriptor (git-fixes).\n- drbd: fix potential silent data corruption (git-fixes).\n- drbd: fix print_st_err()\u0027s prototype to match the definition (git-fixes).\n- drbd: ignore \u0027all zero\u0027 peer volume sizes in handshake (git-fixes).\n- drbd: reject attach of unsuitable uuids even if connected (git-fixes).\n- drbd: remove usage of list iterator variable after loop (git-fixes).\n- drbd: use after free in drbd_create_device() (git-fixes).\n- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- ext4: Detect already used quota file early (bsc#1206873).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: clear mmp sequence number when remounting read-only (bsc#1207093).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: do not BUG if someone dirty pages without asking ext4 first (bsc#1207097).\n- ext4: fix a data race at inode-\u003ei_disksize (bsc#1206855).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bsc#1207092).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: prohibit fstrim in norecovery mode (bsc#1207094).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).\n- floppy: Add max size check for user space request (git-fixes).\n- ftrace: Enable trampoline when rec count returns back to one (git-fixes).\n- ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() (git-fixes).\n- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).\n- ftrace: fpid_next() should increase position index (git-fixes).\n- git_sort: add usb-linus branch for gregkh/usb\n- gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() (git-fixes).\n- hid: betop: check shape of output reports (git-fixes, bsc#1207186).\n- hid: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).\n- hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- iforce: restore old iforce_dump_packet (git-fixes).\n- input: convert autorepeat timer to use timer_setup() (git-fixes).\n- input: do not use WARN() in input_alloc_absinfo() (git-fixes).\n- input: i8042 - Add quirk for Fujitsu Lifebook T725 (git-fixes).\n- input: iforce - reformat the packet dump output (git-fixes).\n- input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes). Heavily modified, as prerequisites for taking it as is would utterly ruin kABI\n- input: replace hard coded string with __func__ in pr_err() (git-fixes).\n- input: switch to using sizeof(*type) when allocating memory (git-fixes).\n- input: use seq_putc() in input_seq_print_bitmap() (git-fixes).\n- input: use seq_puts() in input_devices_seq_show() (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- ipmi: fix memleak when unload ipmi driver (git-fixes).\n- ipmi: fix use after free in _ipmi_destroy_user() (git-fixes).\n- isofs: reject hardware sector size \u003e 2048 bytes (bsc#1207103).\n- jbd2: use the correct print format (git-fixes).\n- kABI: cpu/hotplug: reexport cpu_smt_control (kabi).\n- kbuild: clear LDFLAGS in the top Makefile (bsc#1203200).\n- kernel/sys.c: avoid copying possible padding bytes in copy_to_user (git-fixes).\n- kprobes, x86/alternatives: Use text_mutex to protect smp_alt_modules (git-fixes).\n- kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (git-fixes).\n- loop: Add LOOP_SET_DIRECT_IO to compat ioctl (git-fixes).\n- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).\n- m68k/mac: Do not remap SWIM MMIO region (git-fixes).\n- makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (bsc#1208108).\n- mm/filemap.c: clear page error before actual read (bsc#1206635).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag (git-fixes).\n- nbd: Fix NULL pointer in flush_workqueue (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: add a flush_workqueue in nbd_start_device (git-fixes).\n- nbd: add missing config put (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: do not requeue the same request twice (git-fixes).\n- nbd: fix a block_device refcount leak in nbd_release (git-fixes).\n- nbd: fix crash when the blksize is zero (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix max number of supported devs (git-fixes).\n- nbd: fix possible sysfs duplicate warning (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- nbd: fix shutdown and recv work deadlock v2 (git-fixes).\n- nbd: handle racing with error\u0027ed out commands (git-fixes).\n- nbd: handle unexpected replies better (git-fixes).\n- nbd: make the config put is called before the notifying the waiter (git-fixes).\n- nbd: verify socket is supported during setup (git-fixes).\n- nbd:fix memory leak in nbd_get_socket() (git-fixes).\n- net/ethernet/freescale: rework quiesce/activate for ucc_geth (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).\n- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).\n- net: allwinner: Fix use correct return type for ndo_start_xmit() (git-fixes).\n- net: bcmgenet: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: bmac: Fix read of MAC address from ROM (git-fixes).\n- net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans (git-fixes).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: qed*: Reduce RX and TX default ring count when running inside kdump kernel (git-fixes).\n- net: stmmac: Fix sub-second increment (git-fixes).\n- net: systemport: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 (git-fixes).\n- net: usb: lan78xx: do not modify phy_device state concurrently (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- null_blk: Handle null_add_dev() failures properly (git-fixes).\n- null_blk: fix spurious IO errors after failed past-wp access (git-fixes).\n- panic: unset panic_on_warn inside panic() (git-fixes).\n- parisc: Fix HP SDC hpa address output (git-fixes).\n- parisc: Fix serio address output (git-fixes).\n- pci/aspm: Correct LTR_L1.2_THRESHOLD computation (git-fixes).\n- pci/aspm: Declare threshold_ns as u32, not u64 (git-fixes).\n- pci/sysfs: Fix double free in error path (git-fixes).\n- pci: Check for alloc failure in pci_request_irq() (git-fixes).\n- pci: Fix pci_device_is_present() for VFs by checking PF (git-fixes).\n- pci: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).\n- pci: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).\n- prlimit: do_prlimit needs to have a speculation check (git-fixes).\n- ps3disk: use the default segment boundary (git-fixes).\n- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls (bsc#1207104).\n- revert \u0027blkdev: check for valid request queue before issuing flush\u0027 (git-fixes).\n- revert \u0027dm cache: fix arm link errors with inline\u0027 (git-fixes).\n- revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (git-fixes).\n- rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_* Dummy gcc pretends to support -mrecord-mcount option but actual gcc on ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in check failure. As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT in the exception list, replace them with a general pattern. And add OBJTOOL as well.\n- rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.\n- rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs This makes in-tree KMPs more consistent with externally built KMPs and silences several rpmlint warnings.\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- rsxx: add missed destroy_workqueue calls in remove (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: fix lockup while swapping (bsc#1206602).\n- scripts/CKC: Do not use empty branches file Do not use it and do not write neither.\n- scripts/CKC: Make checker more specific\n- scripts/CKC: Make checker script download branches.conf Requires curl, downloads and caches the branches.conf file.\n- scripts/CKC: do not output from shopt shopt outputs the status of the flag, so that git grep looks like: git grep -qi \u0027nocasematch off ^References:.*bsc#1202195\u0027 remotes/origin/SLE15-SP2-RT -- \u0027patches.*\u0027 I do not know how it can work (it does -- maybe thanks to ^), but it\u0027s not definitely OK. So make shopt in term2regex() quiet.\n- scripts/CKC: simplify print_branch AFAIU, it\u0027s simply: printf \u0027%-23s\u0027\n- scripts/CKC: store local branches with $USER prefix So that on shared machines, it can be overwritten when expires.\n- scripts/CKC: test accepts only =, not == And put $1 into \u0027\u0027 too.\n- scripts/git_sort/git_sort.py: Add arm-soc for-next tree.\n- scripts/wd-functions.sh: fix get_branch_name() in worktree Instead of using a hard-coded path for the git directory, use git rev-parse with --git-dir flag, introduced since 0.99.7, to find the git directory so branch name can be correctly detected while in git worktrees.\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).\n- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).\n- scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).\n- scsi: qla2xxx: Fix erroneous link down (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription for management commands (bsc#1208570).\n- scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).\n- scsi: qla2xxx: Fix printk() format string (bsc#1208570).\n- scsi: qla2xxx: Fix stalled login (bsc#1208570).\n- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (bsc#1208570).\n- scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (bsc#1208570).\n- scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).\n- scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).\n- scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).\n- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (bsc#1208570).\n- scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).\n- scsi: qla2xxx: Use a variable for repeated mem_size computation (bsc#1208570).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).\n- scsi: qla2xxx: edif: Fix performance dip due to lock contention (bsc#1208570).\n- scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).\n- scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: smartpqi: use processor ID for hwqueue for non-mq case .\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: target: core: Add CONTROL field for trace events (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- signal handling: do not use BUG_ON() for debugging (git-fixes).\n- struct dwc3: move new members to the end (git-fixes).\n- sunrpc: make lockless test safe (bsc#1207201).\n- sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN (git-fixes).\n- swim: fix cleanup on setup error (git-fixes).\n- tracing/cfi: Fix cmp_entries_* functions signature mismatch (git-fixes).\n- tracing: Adding NULL checks for trace_array descriptor pointer (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix stack trace event size (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Set kernel_stack\u0027s caller size properly (git-fixes).\n- tracing: Use address-of operator on section symbols (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- trigger_next should increase position index (git-fixes).\n- udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).\n- udf: Check LVID earlier (bsc#1207108).\n- udf: Fix BUG on corrupted inode (bsc#1207107).\n- udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).\n- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).\n- udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).\n- udf: Limit sparing table size (bsc#1206643).\n- udf: fix silent AED tagLocation corruption (bsc#1206645).\n- udf_get_extendedattr() had no boundary checks (bsc#1206648).\n- usb: dwc3: Disable phy suspend after power-on reset (git-fixes).\n- usb: dwc3: core: Call dwc3_core_get_phy() before initializing phys (git-fixes).\n- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (git-fixes).\n- usb: dwc3: core: initialize ULPI before trying to get the PHY (git-fixes).\n- usb: dwc3: fix PHY disable sequence (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- usb: serial: ch341: fix disabled rx timer on older devices (git-fixes).\n- usb: serial: console: move mutex_unlock() before usb_serial_put() (git-fixes).\n- virtio-blk: Fix memory leak among suspend/resume procedure (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init \u0026 module_exit (git-fixes).\n- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (git-fixes).\n- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (git-fixes).\n- x86/asm: Add instruction suffixes to bitops (git-fixes).\n- x86/asm: Remove unnecessary \\n\\t in front of CC_SET() from asm templates (git-fixes).\n- x86/bugs: Move the l1tf function and define pr_fmt properly (git-fixes).\n- x86/earlyprintk: Add a force option for pciserial device (git-fixes).\n- x86/entry/64: Add instruction suffix (git-fixes).\n- x86/fpu: Add might_fault() to user_insn() (git-fixes).\n- x86/hpet: Prevent potential NULL pointer dereference (git-fixes).\n- x86/kexec: Do not setup EFI info if EFI runtime is not enabled (git-fixes).\n- x86/mce-inject: Reset injection struct after injection (git-fixes).\n- x86/mce/mce-inject: Preset the MCE injection struct (git-fixes).\n- x86/mce: Fix -Wmissing-prototypes warnings (git-fixes).\n- x86/mm: Do not leak kernel addresses (git-fixes).\n- x86/speculation: Add support for STIBP always-on preferred mode (git-fixes).\n- x86/speculation: Change misspelled STIPB to STIBP (git-fixes).\n- x86: boot: Fix EFI stub alignment (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xen-netfront: Fix hang on device removal (bsc#1206698).\n- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (git-fixes).\n- xfs: Fix bulkstat compat ioctls on x32 userspace (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix attr leaf header freemap.size underflow (git-fixes).\n- xfs: fix leaks on corruption errors in xfs_bmap.c (git-fixes).\n- xfs: fix mount failure crash on invalid iclog memory access (git-fixes).\n- xfs: fix partially uninitialized structure in xfs_reflink_remap_extent (git-fixes).\n- xfs: fix realtime bitmap/summary file truncation when growing rt volume (git-fixes).\n- xfs: fix use-after-free race in xfs_buf_rele (git-fixes).\n- xfs: initialize the shortform attr header padding entry (git-fixes).\n- xfs: make sure the rt allocator does not run off the end (git-fixes).\n- xfs: require both realtime inodes to mount (git-fixes).\n- xhci: Do not show warning for reinit on known broken suspend (git-fixes).\n- zram: fix double free backing device (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-634,SUSE-SLE-HA-12-SP5-2023-634,SUSE-SLE-Live-Patching-12-SP5-2023-634,SUSE-SLE-SDK-12-SP5-2023-634,SUSE-SLE-SERVER-12-SP5-2023-634,SUSE-SLE-WE-12-SP5-2023-634", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0634-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0634-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230634-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0634-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1175995", "url": "https://bugzilla.suse.com/1175995" }, { "category": "self", "summary": "SUSE Bug 1186449", "url": "https://bugzilla.suse.com/1186449" }, { "category": "self", "summary": "SUSE Bug 1194535", "url": "https://bugzilla.suse.com/1194535" }, { "category": "self", "summary": "SUSE Bug 1198971", "url": "https://bugzilla.suse.com/1198971" }, { "category": "self", "summary": "SUSE Bug 1201420", "url": "https://bugzilla.suse.com/1201420" }, { "category": "self", "summary": "SUSE Bug 1202195", "url": "https://bugzilla.suse.com/1202195" }, { "category": "self", "summary": "SUSE Bug 1202712", "url": "https://bugzilla.suse.com/1202712" }, { "category": "self", "summary": "SUSE Bug 1202713", "url": "https://bugzilla.suse.com/1202713" }, { "category": "self", "summary": "SUSE Bug 1203200", "url": "https://bugzilla.suse.com/1203200" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1203693", "url": "https://bugzilla.suse.com/1203693" }, { "category": "self", "summary": "SUSE Bug 1204356", "url": "https://bugzilla.suse.com/1204356" }, { "category": "self", "summary": "SUSE Bug 1204514", "url": "https://bugzilla.suse.com/1204514" }, { "category": "self", "summary": "SUSE Bug 1204662", "url": "https://bugzilla.suse.com/1204662" }, { "category": "self", "summary": "SUSE Bug 1205149", "url": "https://bugzilla.suse.com/1205149" }, { "category": "self", "summary": "SUSE Bug 1205397", "url": "https://bugzilla.suse.com/1205397" }, { "category": "self", "summary": "SUSE Bug 1205495", "url": "https://bugzilla.suse.com/1205495" }, { "category": "self", "summary": "SUSE Bug 1206602", "url": "https://bugzilla.suse.com/1206602" }, { "category": "self", "summary": "SUSE Bug 1206635", "url": "https://bugzilla.suse.com/1206635" }, { "category": "self", "summary": "SUSE Bug 1206640", "url": "https://bugzilla.suse.com/1206640" }, { "category": "self", "summary": "SUSE Bug 1206641", "url": "https://bugzilla.suse.com/1206641" }, { "category": "self", "summary": "SUSE Bug 1206642", "url": "https://bugzilla.suse.com/1206642" }, { "category": "self", "summary": "SUSE Bug 1206643", "url": "https://bugzilla.suse.com/1206643" }, { "category": "self", "summary": "SUSE Bug 1206645", "url": "https://bugzilla.suse.com/1206645" }, { "category": "self", "summary": "SUSE Bug 1206646", "url": "https://bugzilla.suse.com/1206646" }, { "category": "self", "summary": "SUSE Bug 1206648", "url": "https://bugzilla.suse.com/1206648" }, { "category": "self", "summary": "SUSE Bug 1206649", "url": "https://bugzilla.suse.com/1206649" }, { "category": "self", "summary": "SUSE Bug 1206664", "url": "https://bugzilla.suse.com/1206664" }, { "category": "self", "summary": "SUSE Bug 1206677", "url": "https://bugzilla.suse.com/1206677" }, { "category": "self", "summary": "SUSE Bug 1206698", "url": "https://bugzilla.suse.com/1206698" }, { "category": "self", "summary": "SUSE Bug 1206784", "url": "https://bugzilla.suse.com/1206784" }, { "category": "self", "summary": "SUSE Bug 1206855", "url": "https://bugzilla.suse.com/1206855" }, { "category": "self", "summary": "SUSE Bug 1206858", "url": "https://bugzilla.suse.com/1206858" }, { "category": "self", "summary": "SUSE Bug 1206873", "url": "https://bugzilla.suse.com/1206873" }, { "category": "self", "summary": "SUSE Bug 1206876", "url": "https://bugzilla.suse.com/1206876" }, { "category": "self", "summary": "SUSE Bug 1206877", "url": "https://bugzilla.suse.com/1206877" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1206880", "url": "https://bugzilla.suse.com/1206880" }, { "category": "self", "summary": "SUSE Bug 1206882", "url": "https://bugzilla.suse.com/1206882" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1206885", "url": "https://bugzilla.suse.com/1206885" }, { "category": "self", "summary": "SUSE Bug 1206887", "url": "https://bugzilla.suse.com/1206887" }, { "category": "self", "summary": "SUSE Bug 1206888", "url": "https://bugzilla.suse.com/1206888" }, { "category": "self", "summary": "SUSE Bug 1206890", "url": "https://bugzilla.suse.com/1206890" }, { "category": "self", "summary": "SUSE Bug 1207092", "url": "https://bugzilla.suse.com/1207092" }, { "category": "self", "summary": "SUSE Bug 1207093", "url": "https://bugzilla.suse.com/1207093" }, { "category": "self", "summary": "SUSE Bug 1207094", "url": "https://bugzilla.suse.com/1207094" }, { "category": "self", "summary": "SUSE Bug 1207097", "url": "https://bugzilla.suse.com/1207097" }, { "category": "self", "summary": "SUSE Bug 1207102", "url": "https://bugzilla.suse.com/1207102" }, { "category": "self", "summary": "SUSE Bug 1207103", "url": "https://bugzilla.suse.com/1207103" }, { "category": "self", "summary": "SUSE Bug 1207104", "url": "https://bugzilla.suse.com/1207104" }, { "category": "self", "summary": "SUSE Bug 1207107", "url": "https://bugzilla.suse.com/1207107" }, { "category": "self", "summary": "SUSE Bug 1207108", "url": "https://bugzilla.suse.com/1207108" }, { "category": "self", "summary": "SUSE Bug 1207134", "url": "https://bugzilla.suse.com/1207134" }, { "category": "self", "summary": "SUSE Bug 1207186", "url": "https://bugzilla.suse.com/1207186" }, { "category": "self", "summary": "SUSE Bug 1207201", "url": "https://bugzilla.suse.com/1207201" }, { "category": "self", "summary": "SUSE Bug 1207237", "url": "https://bugzilla.suse.com/1207237" }, { "category": "self", "summary": "SUSE Bug 1207773", "url": "https://bugzilla.suse.com/1207773" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1207875", "url": "https://bugzilla.suse.com/1207875" }, { "category": "self", "summary": "SUSE Bug 1208108", "url": "https://bugzilla.suse.com/1208108" }, { "category": "self", "summary": "SUSE Bug 1208541", "url": "https://bugzilla.suse.com/1208541" }, { "category": "self", "summary": "SUSE Bug 1208570", "url": "https://bugzilla.suse.com/1208570" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5754 page", "url": "https://www.suse.com/security/cve/CVE-2017-5754/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4203 page", "url": "https://www.suse.com/security/cve/CVE-2021-4203/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2991 page", "url": "https://www.suse.com/security/cve/CVE-2022-2991/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4662 page", "url": "https://www.suse.com/security/cve/CVE-2022-4662/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47929 page", "url": "https://www.suse.com/security/cve/CVE-2022-47929/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0045 page", "url": "https://www.suse.com/security/cve/CVE-2023-0045/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-03-07T10:35:44Z", "generator": { "date": "2023-03-07T10:35:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0634-1", "initial_release_date": "2023-03-07T10:35:44Z", "revision_history": [ { "date": "2023-03-07T10:35:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.150.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.150.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.150.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.150.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.150.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.150.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.150.1.aarch64", "product_id": "kernel-syms-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.150.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.150.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.150.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.150.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.150.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.150.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.150.1.noarch", "product_id": "kernel-devel-4.12.14-122.150.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.150.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.150.1.noarch", "product_id": "kernel-docs-4.12.14-122.150.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.150.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.150.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.150.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.150.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.150.1.noarch", "product_id": "kernel-macros-4.12.14-122.150.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.150.1.noarch", "product": { "name": "kernel-source-4.12.14-122.150.1.noarch", "product_id": "kernel-source-4.12.14-122.150.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.150.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.150.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.150.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.150.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.150.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.150.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.150.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.150.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.150.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.150.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.150.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.150.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.150.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-4.12.14-122.150.1.s390x", "product_id": "kernel-default-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.150.1.s390x", "product_id": "kernel-default-base-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.150.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.150.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.150.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.150.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.150.1.s390x", "product_id": "kernel-default-man-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.150.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.150.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.150.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.150.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.150.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.150.1.s390x", "product_id": "kernel-syms-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.150.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.150.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.150.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.150.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.150.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.150.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.150.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.150.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.150.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.150.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.150.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.150.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.150.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.150.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.150.1.x86_64", "product_id": "kernel-debug-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.150.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.150.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.150.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.150.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.150.1.x86_64", "product_id": "kernel-syms-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.150.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.150.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.150.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.150.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.150.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.150.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.150.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.150.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.150.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.150.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5754", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5754" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5754", "url": "https://www.suse.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075008 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1075008" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1115045 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1115045" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5754", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "important" } ], "title": "CVE-2017-5754" }, { "cve": "CVE-2021-4203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4203" } ], "notes": [ { "category": "general", "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4203", "url": "https://www.suse.com/security/cve/CVE-2021-4203" }, { "category": "external", "summary": "SUSE Bug 1194535 for CVE-2021-4203", "url": "https://bugzilla.suse.com/1194535" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "moderate" } ], "title": "CVE-2021-4203" }, { "cve": "CVE-2022-2991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2991" } ], "notes": [ { "category": "general", "text": "A heap-based buffer overflow was found in the Linux kernel\u0027s LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2991", "url": "https://www.suse.com/security/cve/CVE-2022-2991" }, { "category": "external", "summary": "SUSE Bug 1201420 for CVE-2022-2991", "url": "https://bugzilla.suse.com/1201420" }, { "category": "external", "summary": "SUSE Bug 1203993 for CVE-2022-2991", "url": "https://bugzilla.suse.com/1203993" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2022-2991", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "important" } ], "title": "CVE-2022-2991" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-4662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4662" } ], "notes": [ { "category": "general", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4662", "url": "https://www.suse.com/security/cve/CVE-2022-4662" }, { "category": "external", "summary": "SUSE Bug 1206664 for CVE-2022-4662", "url": "https://bugzilla.suse.com/1206664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "moderate" } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-47929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47929" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47929", "url": "https://www.suse.com/security/cve/CVE-2022-47929" }, { "category": "external", "summary": "SUSE Bug 1207237 for CVE-2022-47929", "url": "https://bugzilla.suse.com/1207237" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "moderate" } ], "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0045" } ], "notes": [ { "category": "general", "text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0045", "url": "https://www.suse.com/security/cve/CVE-2023-0045" }, { "category": "external", "summary": "SUSE Bug 1207773 for CVE-2023-0045", "url": "https://bugzilla.suse.com/1207773" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "moderate" } ], "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-07T10:35:44Z", "details": "important" } ], "title": "CVE-2023-0590" } ] }
suse-su-2023:1595-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_60 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1595,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1606,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1611", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1595-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1595-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231595-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1595-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014201.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-03-28T07:34:06Z", "generator": { "date": "2023-03-28T07:34:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1595-1", "initial_release_date": "2023-03-28T07:34:06Z", "revision_history": [ { "date": "2023-03-28T07:34:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_101-default-5-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_101-preempt-5-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_101-preempt-5-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_101-preempt-5-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T07:34:06Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T07:34:06Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_139-default-3-150200.2.3.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_60-default-17-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-28T07:34:06Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1591-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150300_59_106 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1591,SUSE-SLE-Module-Live-Patching-15-SP3-2023-1591", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1591-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1591-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231591-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1591-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014173.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP3)", "tracking": { "current_release_date": "2023-03-27T15:38:10Z", "generator": { "date": "2023-03-27T15:38:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1591-1", "initial_release_date": "2023-03-27T15:38:10Z", "revision_history": [ { "date": "2023-03-27T15:38:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_106-preempt-3-150300.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_106-preempt-3-150300.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_106-preempt-3-150300.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T15:38:10Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T15:38:10Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_106-default-3-150300.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T15:38:10Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1592-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_112 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208909).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1592,SUSE-SLE-Module-Live-Patching-15-SP2-2023-1592", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1592-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1592-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231592-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1592-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014175.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-03-27T17:33:54Z", "generator": { "date": "2023-03-27T17:33:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1592-1", "initial_release_date": "2023-03-27T17:33:54Z", "revision_history": [ { "date": "2023-03-27T17:33:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_112-preempt-14-150200.2.3.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_112-preempt-14-150200.2.3.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_112-preempt-14-150200.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T17:33:54Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T17:33:54Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_112-default-14-150200.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-27T17:33:54Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
suse-su-2023:1576-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150400_15_5 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).\n- CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208838).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207190).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1576,SUSE-SLE-Module-Live-Patching-15-SP4-2023-1576", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1576-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1576-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231576-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1576-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014162.html" }, { "category": "self", "summary": "SUSE Bug 1207190", "url": "https://bugzilla.suse.com/1207190" }, { "category": "self", "summary": "SUSE Bug 1208838", "url": "https://bugzilla.suse.com/1208838" }, { "category": "self", "summary": "SUSE Bug 1208909", "url": "https://bugzilla.suse.com/1208909" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0266 page", "url": "https://www.suse.com/security/cve/CVE-2023-0266/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1078 page", "url": "https://www.suse.com/security/cve/CVE-2023-1078/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26545 page", "url": "https://www.suse.com/security/cve/CVE-2023-26545/" } ], "title": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)", "tracking": { "current_release_date": "2023-03-26T23:44:01Z", "generator": { "date": "2023-03-26T23:44:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1576-1", "initial_release_date": "2023-03-26T23:44:01Z", "revision_history": [ { "date": "2023-03-26T23:44:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0266" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0266", "url": "https://www.suse.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "SUSE Bug 1207134 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207134" }, { "category": "external", "summary": "SUSE Bug 1207190 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1207190" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-0266", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-26T23:44:01Z", "details": "important" } ], "title": "CVE-2023-0266" }, { "cve": "CVE-2023-1078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1078" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1078", "url": "https://www.suse.com/security/cve/CVE-2023-1078" }, { "category": "external", "summary": "SUSE Bug 1208601 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208601" }, { "category": "external", "summary": "SUSE Bug 1208603 for CVE-2023-1078", "url": "https://bugzilla.suse.com/1208603" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-26T23:44:01Z", "details": "important" } ], "title": "CVE-2023-1078" }, { "cve": "CVE-2023-26545", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26545" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26545", "url": "https://www.suse.com/security/cve/CVE-2023-26545" }, { "category": "external", "summary": "SUSE Bug 1208700 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208700" }, { "category": "external", "summary": "SUSE Bug 1208909 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1208909" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-26545", "url": "https://bugzilla.suse.com/1210423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-4-150400.2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-03-26T23:44:01Z", "details": "moderate" } ], "title": "CVE-2023-26545" } ] }
WID-SEC-W-2023-1101
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1101 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1101.json" }, { "category": "self", "summary": "WID-SEC-2023-1101 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1101" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15", "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Samsung Security Updates May 2023 vom 2023-05-01", "url": "https://security.samsungmobile.com/securityUpdate.smsb" }, { "category": "external", "summary": "Google Pixel Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-05-01?hl=de" }, { "category": "external", "summary": "Google Android Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/2023-05-01" } ], "source_lang": "en-US", "title": "Google Android Patchday Mai 2023", "tracking": { "current_release_date": "2023-09-17T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:50:07.756+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1101", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android 12L", "product": { "name": "Google Android 12L", "product_id": "1185256", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } }, { "category": "product_name", "name": "Google Android 11", "product": { "name": "Google Android 11", "product_id": "T019739", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_name", "name": "Google Android 12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_name", "name": "Google Android 13", "product": { "name": "Google Android 13", "product_id": "T024488", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android 11", "product": { "name": "Samsung Android 11", "product_id": "T027557", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:11" } } }, { "category": "product_name", "name": "Samsung Android 12", "product": { "name": "Samsung Android 12", "product_id": "T027558", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:12" } } }, { "category": "product_name", "name": "Samsung Android 13", "product": { "name": "Samsung Android 13", "product_id": "T027559", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:13" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Samsung" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21119", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21119" }, { "cve": "CVE-2023-21118", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21118" }, { "cve": "CVE-2023-21117", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21117" }, { "cve": "CVE-2023-21116", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21116" }, { "cve": "CVE-2023-21112", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21112" }, { "cve": "CVE-2023-21111", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21111" }, { "cve": "CVE-2023-21110", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21110" }, { "cve": "CVE-2023-21109", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21109" }, { "cve": "CVE-2023-21107", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21107" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21104", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21104" }, { "cve": "CVE-2023-21103", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21103" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20993", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20993" }, { "cve": "CVE-2023-20930", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20930" }, { "cve": "CVE-2023-20914", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20914" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20699", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20699" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-4639", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-4639" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33305" }, { "cve": "CVE-2022-33281", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33281" }, { "cve": "CVE-2022-33273", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33273" }, { "cve": "CVE-2022-25713", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-25713" }, { "cve": "CVE-2022-20444", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-20444" }, { "cve": "CVE-2022-20338", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-20338" }, { "cve": "CVE-2021-39617", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2021-39617" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2021-0877" } ] }
wid-sec-w-2023-0895
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Pixel ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0895 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0895.json" }, { "category": "self", "summary": "WID-SEC-2023-0895 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0895" }, { "category": "external", "summary": "Samsung Product Security Update April 2023 vom 2023-04-14", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" }, { "category": "external", "summary": "Pixel Security Advisory vom 2023-04-10", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-04-01?hl=de" } ], "source_lang": "en-US", "title": "Google Pixel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:48:22.215+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0895", "initial_release_date": "2023-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Samsung Exynos", "product": { "name": "Samsung Exynos", "product_id": "716952", "product_identification_helper": { "cpe": "cpe:/h:samsung:exynos:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29092", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29092" }, { "cve": "CVE-2023-29091", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29091" }, { "cve": "CVE-2023-29090", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29090" }, { "cve": "CVE-2023-29089", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29089" }, { "cve": "CVE-2023-29088", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29088" }, { "cve": "CVE-2023-29087", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29087" }, { "cve": "CVE-2023-29086", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29086" }, { "cve": "CVE-2023-29085", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29085" }, { "cve": "CVE-2023-28613", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-28613" }, { "cve": "CVE-2023-26076", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26076" }, { "cve": "CVE-2023-26075", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26075" }, { "cve": "CVE-2023-26074", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26074" }, { "cve": "CVE-2023-26073", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26073" }, { "cve": "CVE-2023-26072", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26072" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-33301", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33301" }, { "cve": "CVE-2022-33298", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33298" }, { "cve": "CVE-2022-33296", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33296" } ] }
wid-sec-w-2023-1101
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1101 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1101.json" }, { "category": "self", "summary": "WID-SEC-2023-1101 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1101" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15", "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Samsung Security Updates May 2023 vom 2023-05-01", "url": "https://security.samsungmobile.com/securityUpdate.smsb" }, { "category": "external", "summary": "Google Pixel Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-05-01?hl=de" }, { "category": "external", "summary": "Google Android Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/2023-05-01" } ], "source_lang": "en-US", "title": "Google Android Patchday Mai 2023", "tracking": { "current_release_date": "2023-09-17T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:50:07.756+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1101", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android 12L", "product": { "name": "Google Android 12L", "product_id": "1185256", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } }, { "category": "product_name", "name": "Google Android 11", "product": { "name": "Google Android 11", "product_id": "T019739", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_name", "name": "Google Android 12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_name", "name": "Google Android 13", "product": { "name": "Google Android 13", "product_id": "T024488", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android 11", "product": { "name": "Samsung Android 11", "product_id": "T027557", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:11" } } }, { "category": "product_name", "name": "Samsung Android 12", "product": { "name": "Samsung Android 12", "product_id": "T027558", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:12" } } }, { "category": "product_name", "name": "Samsung Android 13", "product": { "name": "Samsung Android 13", "product_id": "T027559", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:13" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Samsung" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21119", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21119" }, { "cve": "CVE-2023-21118", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21118" }, { "cve": "CVE-2023-21117", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21117" }, { "cve": "CVE-2023-21116", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21116" }, { "cve": "CVE-2023-21112", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21112" }, { "cve": "CVE-2023-21111", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21111" }, { "cve": "CVE-2023-21110", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21110" }, { "cve": "CVE-2023-21109", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21109" }, { "cve": "CVE-2023-21107", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21107" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21104", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21104" }, { "cve": "CVE-2023-21103", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21103" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20993", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20993" }, { "cve": "CVE-2023-20930", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20930" }, { "cve": "CVE-2023-20914", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20914" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20699", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20699" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-4639", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-4639" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33305" }, { "cve": "CVE-2022-33281", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33281" }, { "cve": "CVE-2022-33273", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-33273" }, { "cve": "CVE-2022-25713", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-25713" }, { "cve": "CVE-2022-20444", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-20444" }, { "cve": "CVE-2022-20338", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2022-20338" }, { "cve": "CVE-2021-39617", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2021-39617" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00.000+00:00", "title": "CVE-2021-0877" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:03:31.626+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3028" } ] }
WID-SEC-W-2023-0895
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Pixel ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0895 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0895.json" }, { "category": "self", "summary": "WID-SEC-2023-0895 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0895" }, { "category": "external", "summary": "Samsung Product Security Update April 2023 vom 2023-04-14", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" }, { "category": "external", "summary": "Pixel Security Advisory vom 2023-04-10", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-04-01?hl=de" } ], "source_lang": "en-US", "title": "Google Pixel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:48:22.215+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0895", "initial_release_date": "2023-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Samsung Exynos", "product": { "name": "Samsung Exynos", "product_id": "716952", "product_identification_helper": { "cpe": "cpe:/h:samsung:exynos:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29092", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29092" }, { "cve": "CVE-2023-29091", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29091" }, { "cve": "CVE-2023-29090", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29090" }, { "cve": "CVE-2023-29089", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29089" }, { "cve": "CVE-2023-29088", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29088" }, { "cve": "CVE-2023-29087", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29087" }, { "cve": "CVE-2023-29086", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29086" }, { "cve": "CVE-2023-29085", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-29085" }, { "cve": "CVE-2023-28613", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-28613" }, { "cve": "CVE-2023-26076", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26076" }, { "cve": "CVE-2023-26075", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26075" }, { "cve": "CVE-2023-26074", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26074" }, { "cve": "CVE-2023-26073", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26073" }, { "cve": "CVE-2023-26072", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-26072" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-33301", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33301" }, { "cve": "CVE-2022-33298", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33298" }, { "cve": "CVE-2022-33296", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00.000+00:00", "title": "CVE-2022-33296" } ] }
wid-sec-w-2023-1371
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1371 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1371.json" }, { "category": "self", "summary": "WID-SEC-2023-1371 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1371" }, { "category": "external", "summary": "Samsung Mobile Security - Security Updates vom 2023-06-05", "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ], "source_lang": "en-US", "title": "Samsung Android: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-05T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:51:51.904+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1371", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android", "product": { "name": "Samsung Android", "product_id": "T027059", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21517" }, { "cve": "CVE-2023-21513", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21513" }, { "cve": "CVE-2023-21512", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21512" }, { "cve": "CVE-2023-21144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21144" }, { "cve": "CVE-2023-21143", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21143" }, { "cve": "CVE-2023-21142", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21142" }, { "cve": "CVE-2023-21141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21141" }, { "cve": "CVE-2023-21139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21139" }, { "cve": "CVE-2023-21138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21138" }, { "cve": "CVE-2023-21137", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21137" }, { "cve": "CVE-2023-21136", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21136" }, { "cve": "CVE-2023-21135", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21135" }, { "cve": "CVE-2023-21131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21131" }, { "cve": "CVE-2023-21130", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21130" }, { "cve": "CVE-2023-21129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21129" }, { "cve": "CVE-2023-21128", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21128" }, { "cve": "CVE-2023-21127", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21127" }, { "cve": "CVE-2023-21126", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21126" }, { "cve": "CVE-2023-21124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21124" }, { "cve": "CVE-2023-21123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21123" }, { "cve": "CVE-2023-21122", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21122" }, { "cve": "CVE-2023-21121", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21121" }, { "cve": "CVE-2023-21115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21115" }, { "cve": "CVE-2023-21108", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21108" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21105", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21105" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-21095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21095" }, { "cve": "CVE-2023-20965", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20965" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-46394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46394" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-33305" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2021-0877" } ] }
WID-SEC-W-2023-0112
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0112 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0112.json" }, { "category": "self", "summary": "WID-SEC-2023-0112 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0112" }, { "category": "external", "summary": "National Vulnerability Database - CVE-2022-47929 Detail vom 2023-01-17", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929" }, { "category": "external", "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23", "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0152-1 vom 2023-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013530.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-013 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-013.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-1932 vom 2023-02-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1932.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-026 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0407-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013758.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0410-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013764.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0406-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013757.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0420-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013767.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0485-1 vom 2023-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-042 vom 2023-02-23", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-042.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5915-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5915-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02", "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230302-0005 vom 2023-03-02", "url": "https://security.netapp.com/advisory/ntap-20230302-0005/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06", "url": "https://ubuntu.com/security/notices/USN-5924-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12200 vom 2023-03-17", "url": "https://linux.oracle.com/errata/ELSA-2023-12200.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12199 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12199.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12196 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12196.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1435 vom 2023-03-23", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5970-1 vom 2023-03-24", "url": "https://ubuntu.com/security/notices/USN-5970-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1469 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1470 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1471 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1576-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014162.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1592-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014175.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1591-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014173.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1595-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014201.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1602-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014199.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1640-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014212.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5981-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5981-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1653-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014213.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1647-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014211.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1649-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014216.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1619-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1639-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014206.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5979-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1470 vom 2023-03-28", "url": "http://linux.oracle.com/errata/ELSA-2023-1470.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-03-30", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5991-1 vom 2023-03-31", "url": "https://ubuntu.com/security/notices/USN-5991-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1708-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014290.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1588 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1559 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1557 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1554 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1560 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1556 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1584 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1566 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1590 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1666 vom 2023-04-06", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1662 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1660 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1659 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1566 vom 2023-04-06", "url": "http://linux.oracle.com/errata/ELSA-2023-1566.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6009-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6009-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1677 vom 2023-04-15", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2458" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2736" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6248-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6248-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6247-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6247-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-27T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:41:40.174+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0112", "initial_release_date": "2023-01-17T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-17T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu, Debian und NetApp aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-19T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2023-03-26T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "24", "summary": "Aktive Ausnutzung gemeldet" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "47" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp AFF", "product": { "name": "NetApp AFF", "product_id": "T020536", "product_identification_helper": { "cpe": "cpe:/h:netapp:aff:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 6.1.6", "product": { "name": "Open Source Linux Kernel \u003c 6.1.6", "product_id": "T025955" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "4", "product": { "name": "Red Hat Virtualization 4", "product_id": "T026451", "product_identification_helper": { "cpe": "cpe:/a:redhat:virtualization:4" } } } ], "category": "product_name", "name": "Virtualization" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines NULL-Zeiger-Dereferenzierungsfehlers im \"traffic control subsystem\". Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00.000+00:00", "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Im Linux-Kernel existiert eine Schwachstelle aufgrund eines use-after-free Problems im \"compat\" Pfad. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00.000+00:00", "title": "CVE-2023-0266" } ] }
WID-SEC-W-2024-0064
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:03:31.626+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00.000+00:00", "title": "CVE-2022-3028" } ] }
wid-sec-w-2023-0112
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0112 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0112.json" }, { "category": "self", "summary": "WID-SEC-2023-0112 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0112" }, { "category": "external", "summary": "National Vulnerability Database - CVE-2022-47929 Detail vom 2023-01-17", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929" }, { "category": "external", "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23", "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0152-1 vom 2023-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013530.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-013 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-013.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-1932 vom 2023-02-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1932.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-026 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0407-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013758.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0410-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013764.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0406-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013757.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0420-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013767.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0485-1 vom 2023-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-042 vom 2023-02-23", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-042.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5915-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5915-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02", "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230302-0005 vom 2023-03-02", "url": "https://security.netapp.com/advisory/ntap-20230302-0005/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06", "url": "https://ubuntu.com/security/notices/USN-5924-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12200 vom 2023-03-17", "url": "https://linux.oracle.com/errata/ELSA-2023-12200.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12199 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12199.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12196 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12196.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1435 vom 2023-03-23", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5970-1 vom 2023-03-24", "url": "https://ubuntu.com/security/notices/USN-5970-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1469 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1470 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1471 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1576-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014162.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1592-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014175.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1591-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014173.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1595-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014201.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1602-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014199.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1640-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014212.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5981-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5981-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1653-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014213.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1647-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014211.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1649-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014216.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1619-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1639-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014206.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5979-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1470 vom 2023-03-28", "url": "http://linux.oracle.com/errata/ELSA-2023-1470.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-03-30", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5991-1 vom 2023-03-31", "url": "https://ubuntu.com/security/notices/USN-5991-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1708-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014290.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1588 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1559 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1557 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1554 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1560 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1556 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1584 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1566 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1590 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1666 vom 2023-04-06", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1662 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1660 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1659 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1566 vom 2023-04-06", "url": "http://linux.oracle.com/errata/ELSA-2023-1566.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6009-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6009-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1677 vom 2023-04-15", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2458" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2736" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6248-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6248-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6247-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6247-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-27T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:41:40.174+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0112", "initial_release_date": "2023-01-17T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-17T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu, Debian und NetApp aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-19T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2023-03-26T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "24", "summary": "Aktive Ausnutzung gemeldet" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "47" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp AFF", "product": { "name": "NetApp AFF", "product_id": "T020536", "product_identification_helper": { "cpe": "cpe:/h:netapp:aff:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 6.1.6", "product": { "name": "Open Source Linux Kernel \u003c 6.1.6", "product_id": "T025955" } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "4", "product": { "name": "Red Hat Virtualization 4", "product_id": "T026451", "product_identification_helper": { "cpe": "cpe:/a:redhat:virtualization:4" } } } ], "category": "product_name", "name": "Virtualization" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines NULL-Zeiger-Dereferenzierungsfehlers im \"traffic control subsystem\". Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00.000+00:00", "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Im Linux-Kernel existiert eine Schwachstelle aufgrund eines use-after-free Problems im \"compat\" Pfad. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00.000+00:00", "title": "CVE-2023-0266" } ] }
WID-SEC-W-2023-1371
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "[email protected]", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1371 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1371.json" }, { "category": "self", "summary": "WID-SEC-2023-1371 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1371" }, { "category": "external", "summary": "Samsung Mobile Security - Security Updates vom 2023-06-05", "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ], "source_lang": "en-US", "title": "Samsung Android: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-05T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:51:51.904+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1371", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android", "product": { "name": "Samsung Android", "product_id": "T027059", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21517" }, { "cve": "CVE-2023-21513", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21513" }, { "cve": "CVE-2023-21512", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21512" }, { "cve": "CVE-2023-21144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21144" }, { "cve": "CVE-2023-21143", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21143" }, { "cve": "CVE-2023-21142", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21142" }, { "cve": "CVE-2023-21141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21141" }, { "cve": "CVE-2023-21139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21139" }, { "cve": "CVE-2023-21138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21138" }, { "cve": "CVE-2023-21137", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21137" }, { "cve": "CVE-2023-21136", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21136" }, { "cve": "CVE-2023-21135", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21135" }, { "cve": "CVE-2023-21131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21131" }, { "cve": "CVE-2023-21130", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21130" }, { "cve": "CVE-2023-21129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21129" }, { "cve": "CVE-2023-21128", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21128" }, { "cve": "CVE-2023-21127", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21127" }, { "cve": "CVE-2023-21126", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21126" }, { "cve": "CVE-2023-21124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21124" }, { "cve": "CVE-2023-21123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21123" }, { "cve": "CVE-2023-21122", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21122" }, { "cve": "CVE-2023-21121", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21121" }, { "cve": "CVE-2023-21115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21115" }, { "cve": "CVE-2023-21108", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21108" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21105", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21105" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-21095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-21095" }, { "cve": "CVE-2023-20965", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20965" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-46394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-46394" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2022-33305" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00.000+00:00", "title": "CVE-2021-0877" } ] }
gsd-2023-0266
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-0266", "id": "GSD-2023-0266", "references": [ "https://www.debian.org/security/2023/dsa-5324", "https://advisories.mageia.org/CVE-2023-0266.html", "https://www.suse.com/security/cve/CVE-2023-0266.html", "https://ubuntu.com/security/CVE-2023-0266" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-0266" ], "details": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "id": "GSD-2023-0266", "modified": "2023-12-13T01:20:22.550397Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2023-0266", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.14", "version_value": "56b88b50565cd8b946a2d00b0c83927b7ebb055e" } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "name": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.270", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.229", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.163", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.1.6", "versionStartIncluding": "5.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.88", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.303", "versionStartIncluding": "4.14", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "[email protected]", "ID": "CVE-2023-0266" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "name": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-29T17:59Z", "publishedDate": "2023-01-30T14:15Z" } } }
ghsa-h8jm-3c82-6vvq
Vulnerability from github
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
{ "affected": [], "aliases": [ "CVE-2023-0266" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-30T14:15:00Z", "severity": "HIGH" }, "details": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e", "id": "GHSA-h8jm-3c82-6vvq", "modified": "2023-02-07T00:30:26Z", "published": "2023-01-30T15:30:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2023-0266
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * |
{ "cisaActionDue": "2023-04-20", "cisaExploitAdd": "2023-03-30", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Linux Kernel Use-After-Free Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E245BC6C-44BD-47D1-A03D-9FE1F29BB25A", "versionEndExcluding": "4.14.303", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE8904A3-99BE-4E49-9682-1F90A6373F4F", "versionEndExcluding": "4.19.270", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0C0D95E-414A-445E-941B-3EF6A4D3A093", "versionEndExcluding": "5.4.229", "versionStartIncluding": "4.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D05D31FC-BD74-4F9E-B1D8-9CED62BE6F65", "versionEndExcluding": "5.10.163", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D71B7395-3263-46DE-9341-53C437B49ADF", "versionEndExcluding": "5.15.88", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "04212AC4-FF1E-4F38-8AE9-53E2A69A00DC", "versionEndExcluding": "6.1.6", "versionStartIncluding": "5.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "lang": "es", "value": "Existe una vulnerabilidad de Use-After-Free en el paquete ALSA PCM en el kernel de Linux. A SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 le faltan bloqueos que se pueden usar en un Use-After-Free que puede resultar en una escalada de privilegios para obtener acceso al anillo 0 por parte del usuario del sistema. Recomendamos actualizar al commit anterior 56b88b50565cd8b946a2d00b0c83927b7ebb055e" } ], "id": "CVE-2023-0266", "lastModified": "2025-03-14T15:17:35.193", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 6.0, "source": "[email protected]", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-01-30T14:15:10.500", "references": [ { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "sourceIdentifier": "[email protected]", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "[email protected]", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "[email protected]", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.